Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
4yOuoT4GFy.exe

Overview

General Information

Sample name:4yOuoT4GFy.exe
renamed because original name is a hash value
Original sample name:A6D1D3DC7A39BA925EBC17953A7D6B24.exe
Analysis ID:1561650
MD5:a6d1d3dc7a39ba925ebc17953a7d6b24
SHA1:33500513781da4c6ef41db97226c0658274d7d35
SHA256:56e59b7a9a99a1662e1213ed0b9c4278f6e6dcea89068936ea22d318521c9c4c
Tags:AsyncRATexeRATuser-abuse_ch
Infos:

Detection

AsyncRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected AsyncRAT
.NET source code contains potential unpacker
.NET source code contains very large strings
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Loading BitLocker PowerShell Module
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • 4yOuoT4GFy.exe (PID: 7492 cmdline: "C:\Users\user\Desktop\4yOuoT4GFy.exe" MD5: A6D1D3DC7A39BA925EBC17953A7D6B24)
    • powershell.exe (PID: 7688 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 8104 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • powershell.exe (PID: 7736 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\StcHfDkbCv.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 7768 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • MSBuild.exe (PID: 7948 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • StcHfDkbCv.exe (PID: 8044 cmdline: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe MD5: A6D1D3DC7A39BA925EBC17953A7D6B24)
    • schtasks.exe (PID: 7244 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp25D9.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • MSBuild.exe (PID: 2800 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AsyncRATAsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat
{"Server": "ronymahmoud.casacam.net,skype.onthewifi.com", "Port": "6606,7707,8808", "Version": "0.5.6D", "MutexName": "jhgafoymglrhbrsdp", "Autorun": "false", "Group": "null"}
SourceRuleDescriptionAuthorStrings
0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
    0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_ASEP_REG_ReverseDetects file containing reversed ASEP Autorun registry keysditekSHen
    • 0x9731:$s1: nuR\noisreVtnerruC\swodniW\tfosorciM
    00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
      00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_ASEP_REG_ReverseDetects file containing reversed ASEP Autorun registry keysditekSHen
      • 0x1c931:$s1: nuR\noisreVtnerruC\swodniW\tfosorciM
      • 0x28611:$s1: nuR\noisreVtnerruC\swodniW\tfosorciM
      • 0x3491d:$s1: nuR\noisreVtnerruC\swodniW\tfosorciM
      00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
        Click to see the 11 entries
        SourceRuleDescriptionAuthorStrings
        9.2.StcHfDkbCv.exe.28226d0.1.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
          9.2.StcHfDkbCv.exe.28226d0.1.unpackINDICATOR_SUSPICIOUS_EXE_ASEP_REG_ReverseDetects file containing reversed ASEP Autorun registry keysditekSHen
          • 0x7b31:$s1: nuR\noisreVtnerruC\swodniW\tfosorciM
          13.2.MSBuild.exe.400000.0.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
            13.2.MSBuild.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              0.2.4yOuoT4GFy.exe.2625000.1.unpackJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                Click to see the 18 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\4yOuoT4GFy.exe", ParentImage: C:\Users\user\Desktop\4yOuoT4GFy.exe, ParentProcessId: 7492, ParentProcessName: 4yOuoT4GFy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", ProcessId: 7688, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\4yOuoT4GFy.exe", ParentImage: C:\Users\user\Desktop\4yOuoT4GFy.exe, ParentProcessId: 7492, ParentProcessName: 4yOuoT4GFy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", ProcessId: 7688, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp25D9.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp25D9.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe, ParentImage: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe, ParentProcessId: 8044, ParentProcessName: StcHfDkbCv.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp25D9.tmp", ProcessId: 7244, ProcessName: schtasks.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\4yOuoT4GFy.exe", ParentImage: C:\Users\user\Desktop\4yOuoT4GFy.exe, ParentProcessId: 7492, ParentProcessName: 4yOuoT4GFy.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp", ProcessId: 7768, ProcessName: schtasks.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\4yOuoT4GFy.exe", ParentImage: C:\Users\user\Desktop\4yOuoT4GFy.exe, ParentProcessId: 7492, ParentProcessName: 4yOuoT4GFy.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe", ProcessId: 7688, ProcessName: powershell.exe

                Persistence and Installation Behavior

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\4yOuoT4GFy.exe", ParentImage: C:\Users\user\Desktop\4yOuoT4GFy.exe, ParentProcessId: 7492, ParentProcessName: 4yOuoT4GFy.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp", ProcessId: 7768, ProcessName: schtasks.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-24T03:17:17.367502+010020355951Domain Observed Used for C2 Detected3.145.156.446606192.168.2.449737TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-24T03:17:17.367502+010020356071Domain Observed Used for C2 Detected3.145.156.446606192.168.2.449737TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-24T03:17:17.367502+010028424781Malware Command and Control Activity Detected3.145.156.446606192.168.2.449737TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: skype.onthewifi.comAvira URL Cloud: Label: malware
                Source: ronymahmoud.casacam.netAvira URL Cloud: Label: malware
                Source: 00000008.00000002.4127051817.0000000002A91000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: AsyncRAT {"Server": "ronymahmoud.casacam.net,skype.onthewifi.com", "Port": "6606,7707,8808", "Version": "0.5.6D", "MutexName": "jhgafoymglrhbrsdp", "Autorun": "false", "Group": "null"}
                Source: skype.onthewifi.comVirustotal: Detection: 12%Perma Link
                Source: ronymahmoud.casacam.netVirustotal: Detection: 14%Perma Link
                Source: skype.onthewifi.comVirustotal: Detection: 12%Perma Link
                Source: ronymahmoud.casacam.netVirustotal: Detection: 14%Perma Link
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeReversingLabs: Detection: 83%
                Source: 4yOuoT4GFy.exeReversingLabs: Detection: 83%
                Source: 4yOuoT4GFy.exeVirustotal: Detection: 73%Perma Link
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: 4yOuoT4GFy.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49744 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49798 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49992 version: TLS 1.2
                Source: 4yOuoT4GFy.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: opTA.pdbSHA256o source: 4yOuoT4GFy.exe, StcHfDkbCv.exe.0.dr
                Source: Binary string: opTA.pdb source: 4yOuoT4GFy.exe, StcHfDkbCv.exe.0.dr

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2842478 - Severity 1 - ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s) : 3.145.156.44:6606 -> 192.168.2.4:49737
                Source: Network trafficSuricata IDS: 2030673 - Severity 1 - ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server) : 3.145.156.44:6606 -> 192.168.2.4:49737
                Source: Network trafficSuricata IDS: 2035595 - Severity 1 - ET MALWARE Generic AsyncRAT Style SSL Cert : 3.145.156.44:6606 -> 192.168.2.4:49737
                Source: Network trafficSuricata IDS: 2035607 - Severity 1 - ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server) : 3.145.156.44:6606 -> 192.168.2.4:49737
                Source: Malware configuration extractorURLs: ronymahmoud.casacam.net
                Source: Malware configuration extractorURLs: skype.onthewifi.com
                Source: Yara matchFile source: 13.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, type: UNPACKEDPE
                Source: global trafficTCP traffic: 192.168.2.4:49737 -> 3.145.156.44:6606
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                Source: unknownTCP traffic detected without corresponding DNS query: 84.201.211.40
                Source: unknownTCP traffic detected without corresponding DNS query: 84.201.211.40
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: skype.onthewifi.com
                Source: global trafficDNS traffic detected: DNS query: ronymahmoud.casacam.net
                Source: MSBuild.exe, 00000008.00000002.4125242253.0000000000ED6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                Source: 77EC63BDA74BD0D0E0426DC8F80085060.8.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1720656894.0000000002571000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.4127051817.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, StcHfDkbCv.exe, 00000009.00000002.1765381766.0000000002771000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
                Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
                Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
                Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49744 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49798 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49992 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.4127051817.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 4yOuoT4GFy.exe PID: 7492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7948, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: StcHfDkbCv.exe PID: 8044, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 2800, type: MEMORYSTR

                System Summary

                barindex
                Source: 9.2.StcHfDkbCv.exe.28226d0.1.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 13.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 0.2.4yOuoT4GFy.exe.2625000.1.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 9.2.StcHfDkbCv.exe.282e3b0.3.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 0.2.4yOuoT4GFy.exe.2630ce0.3.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 9.2.StcHfDkbCv.exe.28226d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 9.2.StcHfDkbCv.exe.282e3b0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: Process Memory Space: 4yOuoT4GFy.exe PID: 7492, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: Process Memory Space: StcHfDkbCv.exe PID: 8044, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: Process Memory Space: MSBuild.exe PID: 2800, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                Source: 4yOuoT4GFy.exe, frmWeather.csLong String: Length: 13824
                Source: StcHfDkbCv.exe.0.dr, frmWeather.csLong String: Length: 13824
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess Stats: CPU usage > 49%
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeCode function: 0_2_00A6EEE40_2_00A6EEE4
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeCode function: 0_2_02556F180_2_02556F18
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeCode function: 0_2_025500400_2_02550040
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeCode function: 0_2_0255001A0_2_0255001A
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeCode function: 0_2_02556F080_2_02556F08
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0128A2788_2_0128A278
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_012868308_2_01286830
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_01285F608_2_01285F60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_01285C188_2_01285C18
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeCode function: 9_2_00D6EEE49_2_00D6EEE4
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeCode function: 9_2_04D4CB809_2_04D4CB80
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeCode function: 9_2_04D4CB709_2_04D4CB70
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1721568574.000000000365B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1720656894.00000000026DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBeerPubProject.dll> vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1726676480.0000000006ED0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameStub.exe" vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1726285393.0000000006C2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1712612111.00000000007FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exe, 00000000.00000000.1656500979.000000000011E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameopTA.exe< vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1720656894.000000000269C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBeerPubProject.dll> vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1724729490.0000000004B50000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameBeerPubProject.dll> vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exeBinary or memory string: OriginalFilenameopTA.exe< vs 4yOuoT4GFy.exe
                Source: 4yOuoT4GFy.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 9.2.StcHfDkbCv.exe.28226d0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 13.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 0.2.4yOuoT4GFy.exe.2625000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 9.2.StcHfDkbCv.exe.282e3b0.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 0.2.4yOuoT4GFy.exe.2630ce0.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 9.2.StcHfDkbCv.exe.28226d0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 9.2.StcHfDkbCv.exe.282e3b0.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: Process Memory Space: 4yOuoT4GFy.exe PID: 7492, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: Process Memory Space: StcHfDkbCv.exe PID: 8044, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: Process Memory Space: MSBuild.exe PID: 2800, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                Source: 4yOuoT4GFy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: StcHfDkbCv.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, Settings.csBase64 encoded string: 'sZ+gP4yrz0ZarAvGWvPcKARrH48XybZNSEafzswQr3tp12ZmBONnb17qqsyLkmcemREVEbm1XV9Z3FwT6lqYUQ==', 'T/eH3VZ/THy3t7r6yCu6cFfcpeC5HUK4zX2ZKbzcS/uDlArz1Y0xeBvfcbyPlr0Okz9ndURhjcg7nIgtXJJsa8N9e3t9JLi76+0aBjSoj5XpWMxxLS8BUVXfg/HDbHG5', 'jLSgAGWSuZDurwhS1FULswDUMmRr37har4Cqpquuzgtxy0eDWazRPCwWAr12P9jU5thG6GsPMTwFQCbi4Ucz0Q==', 'nn32aYwPOlUsJ7FNlf5TfQcC05k1CkJNzUAb43GsAwbgM5SrWyVkM5TXCWsnmxlGgjKYObyenWltthQgZ1dzA9p2OsUdKYAVDAYxb8oPh0M=', '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', 'whDmrX3x3G/1cFu87Rzxytbg+WZl8eUflUxb00t2etimBOqaozI1kgz8vUSjmFlD6+TQfbvI7kWBW+h19IIjMA==', 'rJI49KgTSdlkO1Omqf6W4HTEzWk/fvw+7n5IvjCeHME0S2I+eaL217NHVhbk2uzn7iclcZ5IH7hLUXP0THHa8g==', 'mDtQQPQZ5XZMtuBzf0AjtZbAIvP2Q4p4LJw+cep/cMWgxPp/zNoWsMhTrK+EHZjau367C9E23jBWUYjq0EGEHQ==', 'xUWyVFwOElPFrUrOBBeoyTS2ldf3tl/BFrXwhk8R+7zdiQtaViI3oPXmvTnw7AQZJcH4yWEeJvLhgvg6HhWS2Q=='
                Source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, Settings.csBase64 encoded string: 'sZ+gP4yrz0ZarAvGWvPcKARrH48XybZNSEafzswQr3tp12ZmBONnb17qqsyLkmcemREVEbm1XV9Z3FwT6lqYUQ==', 'T/eH3VZ/THy3t7r6yCu6cFfcpeC5HUK4zX2ZKbzcS/uDlArz1Y0xeBvfcbyPlr0Okz9ndURhjcg7nIgtXJJsa8N9e3t9JLi76+0aBjSoj5XpWMxxLS8BUVXfg/HDbHG5', 'jLSgAGWSuZDurwhS1FULswDUMmRr37har4Cqpquuzgtxy0eDWazRPCwWAr12P9jU5thG6GsPMTwFQCbi4Ucz0Q==', 'nn32aYwPOlUsJ7FNlf5TfQcC05k1CkJNzUAb43GsAwbgM5SrWyVkM5TXCWsnmxlGgjKYObyenWltthQgZ1dzA9p2OsUdKYAVDAYxb8oPh0M=', 'O1DanMOituSOiMjbVl1Tp+9IZXuH3XG1tcmbuFuwv0AJEdXvs+EEp+XKjhdbb0YMBZuwFdHq4JF3KEVgIP9GjnAHTz62nyML/vI4rZ/gJZmkQ2ixs4XSQfL1TVhsfBlFKqNy2nUpnJhtj4h2OroNqAwtdCeWiUxDRmKCKLwhmAiOlpiUeaLSG+A8JP46kvaBHlF1AzMJoN6pkCsRwU3oUydFKhhqBABpXfyB3tVIbGhBT3NKNrPAXZZY5zjLbpMVD/30JQjaKCZ5olj4b5FfkPdBI6JRPJ7NeBQxEPq4ZvHJmeDQpTu1jFXvbhGglqyYO5F5QnzFEBRf8py/VNaYaMKbgQcgsmqnmaykvs9ykrIINjTosZUiMmF/yu2h4Yni1rV97+DRRHGmdGbqE+Q9a1TxEGiJKtb5Igtx/9ZBbf+hfOMeJ21H+xBHKSNn2tX39W8k3YlyDhFA0ZXB/PfE9B9zPk3jovQ04mB6q4w0lbzCtm7UlCzGHJYD5BcucZnwUxGWbQPmSSsezUD5ulzsIaA1QF+DOHT/Om/6d9RA/MXES6ma9r12GSwZaMmfE37ewzrXqEUy5dEJ/hxHrXa6//KoYabEodP/KPVwR0DvcuFI43AtzYRWb5iESwbBL64OblsF5WuVHeaNu3smZwsh/oErlOk4BoClht4JrMjxQR7BdhobKrQrF+TuFrNEmeOGxtYD1eC0THHYfPPp7xfInqZpUPoKbN1aUKdPFvS4Qx7cwRaHgd5vSMQY36OKAPZ8cc7FFD/GDbjHdtHVZ/3mc0Dahyg/QSiiUw8PSXvFjtpsyub6RIRQKgHQbEzIAAxVadxqIpnqaoRWHdp9itXH5k6e7+KoF7yaJ1cmh64OAkfDXsAhL2oYdPc5UeOwP6WufTxneqFWsr1ensCb6RrIvoBkgxRv85upsBbEpLnEJRJH4z1zUiB7vT+haonlGzR03qAac+7VIoCGRyOY3IF+sA==', 'whDmrX3x3G/1cFu87Rzxytbg+WZl8eUflUxb00t2etimBOqaozI1kgz8vUSjmFlD6+TQfbvI7kWBW+h19IIjMA==', 'rJI49KgTSdlkO1Omqf6W4HTEzWk/fvw+7n5IvjCeHME0S2I+eaL217NHVhbk2uzn7iclcZ5IH7hLUXP0THHa8g==', 'mDtQQPQZ5XZMtuBzf0AjtZbAIvP2Q4p4LJw+cep/cMWgxPp/zNoWsMhTrK+EHZjau367C9E23jBWUYjq0EGEHQ==', 'xUWyVFwOElPFrUrOBBeoyTS2ldf3tl/BFrXwhk8R+7zdiQtaViI3oPXmvTnw7AQZJcH4yWEeJvLhgvg6HhWS2Q=='
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, tLxkIT6mTqipms91mk.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, tLxkIT6mTqipms91mk.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, tLxkIT6mTqipms91mk.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: _0020.SetAccessControl
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: _0020.AddAccessRule
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: _0020.SetAccessControl
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: _0020.AddAccessRule
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: _0020.SetAccessControl
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, lAo4hvM4vb6k6gjoDH.csSecurity API names: _0020.AddAccessRule
                Source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, Methods.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: classification engineClassification label: mal100.troj.evad.winEXE@19/18@2/1
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeFile created: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7276:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7760:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7820:120:WilError_03
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\jhgafoymglrhbrsdp
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7696:120:WilError_03
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeMutant created: \Sessions\1\BaseNamedObjects\unuGDAZRRtPluxvEGPKBsaO
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeFile created: C:\Users\user\AppData\Local\Temp\tmp1109.tmpJump to behavior
                Source: 4yOuoT4GFy.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 4yOuoT4GFy.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: 4yOuoT4GFy.exeReversingLabs: Detection: 83%
                Source: 4yOuoT4GFy.exeVirustotal: Detection: 73%
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeFile read: C:\Users\user\Desktop\4yOuoT4GFy.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\4yOuoT4GFy.exe "C:\Users\user\Desktop\4yOuoT4GFy.exe"
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\StcHfDkbCv.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe C:\Users\user\AppData\Roaming\StcHfDkbCv.exe
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp25D9.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\StcHfDkbCv.exe"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp25D9.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptnet.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cabinet.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msasn1.dll
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: 4yOuoT4GFy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: 4yOuoT4GFy.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: 4yOuoT4GFy.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: opTA.pdbSHA256o source: 4yOuoT4GFy.exe, StcHfDkbCv.exe.0.dr
                Source: Binary string: opTA.pdb source: 4yOuoT4GFy.exe, StcHfDkbCv.exe.0.dr

                Data Obfuscation

                barindex
                Source: 0.2.4yOuoT4GFy.exe.2709734.2.raw.unpack, Pub.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, lAo4hvM4vb6k6gjoDH.cs.Net Code: KOdGH54x7R System.Reflection.Assembly.Load(byte[])
                Source: 0.2.4yOuoT4GFy.exe.4b50000.6.raw.unpack, Pub.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, lAo4hvM4vb6k6gjoDH.cs.Net Code: KOdGH54x7R System.Reflection.Assembly.Load(byte[])
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, lAo4hvM4vb6k6gjoDH.cs.Net Code: KOdGH54x7R System.Reflection.Assembly.Load(byte[])
                Source: 0.2.4yOuoT4GFy.exe.26cee34.0.raw.unpack, Pub.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                Source: 9.2.StcHfDkbCv.exe.29097c4.0.raw.unpack, Pub.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeCode function: 0_2_00A65D72 push esp; iretd 0_2_00A65D81
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeCode function: 9_2_00D65D73 push esp; iretd 9_2_00D65D81
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeCode function: 9_2_04D458A8 pushfd ; ret 9_2_04D458A9
                Source: 4yOuoT4GFy.exeStatic PE information: section name: .text entropy: 7.668386799469588
                Source: StcHfDkbCv.exe.0.drStatic PE information: section name: .text entropy: 7.668386799469588
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, lAo4hvM4vb6k6gjoDH.csHigh entropy of concatenated method names: 'AvXQKlAMTf', 'QatQaEprwV', 'wTkQ5kCHEh', 'KS5QmKsnjE', 'XqcQ4J25ba', 'haxQ3f3rcn', 'KpxQ0qgxIt', 'ca5QMVRdBn', 'glVQfq5I3X', 'eKRQEFM9oo'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, iKCKwk87KxxprTOYDZ1.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'VFXDnSBSA3', 'pBFDZN73MO', 'OTLDBpOiFX', 'mmRDPVX3n0', 'MHXDsVpW7x', 'LIJDcHDEkd', 'JaZDR0QGGf'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, V5VmFx1usO1LQBdNhc.csHigh entropy of concatenated method names: 'oSgDm3jU1O', 'jaCD4u1ucU', 'PIAD3UICRe', 'zuZD0sinM7', 'G33DYLuIBR', 'OgRDMdfTYL', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, pDt9nHmHiofPihRN2C.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a3akVmNLiK', 'DEik1vDfbv', 'cubkzpfcnR', 'Gg0Q7kNNCV', 'y8uQ85YtjB', 'VrKQkr6y86', 'OntQQB7eDO', 'Fxywpnk8WhhIbWtGFUs'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, YSK5xQRbF4U503Q8rC.csHigh entropy of concatenated method names: 'OftWEVJDZD', 'lvuWwkGAF2', 'ToString', 'KscWakI2HO', 'HygW5TE18g', 'PMjWmGvPrQ', 'TLjW44bj1M', 'x5RW3bjXca', 'HLwW0LCCFU', 'tFAWMZWwsd'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, tLxkIT6mTqipms91mk.csHigh entropy of concatenated method names: 'v805P1iR1q', 'aUL5s78UjD', 'NRq5cQRfPq', 'uVO5R1ydGH', 'RKD5OwG1bv', 'ed65rw3vna', 'OeH5uuNeXt', 'o7F5oPqicF', 'vg65VaRkBo', 'Ykv51altmj'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, LQnwKHLBAjq3omwY3D.csHigh entropy of concatenated method names: 'S0M3KWXLkJ', 'eC835gtDvU', 'z7K34eN8dH', 'M2O30s3bCW', 'JYl3MdXa5X', 'foo4O1x69O', 'GSv4rJndLn', 'EG84uuPGPR', 'OlA4oXY5v1', 'u5m4VMwZo8'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, wX0THu8QELgeS66B78c.csHigh entropy of concatenated method names: 'GZNl1cGruy', 'tjBlzA9r2x', 'DMnJ7Xddwm', 'WY403q3TyanGSOOlXVL', 'Doj6r033rTonsAmuTl7', 'vPlAMu3p8ovYDhRAyHy', 'ukiYaW3sEx4FhBbL5HC'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, sNq39XuiXdrIL3xAMZ.csHigh entropy of concatenated method names: 'rDCYNiWdJT', 'JtaYWRnjsJ', 'veCYYtlO0M', 'arKYlY6tA2', 'TkDYguL8vD', 'BsmYTp14Kt', 'Dispose', 'LMvvaXgb3r', 'fmlv5NNpSL', 'e3bvmBtB6b'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, DdrD8QiDVAC9B0bhSe.csHigh entropy of concatenated method names: 'Bqe0aeZR1y', 'VD50mt8QFf', 'KE1031Y7VA', 'Nni31frHON', 'yOA3zJVBuG', 'QbS07T1dln', 'RCf08eYya6', 'Slp0kZAED2', 'abG0Q5Is6m', 'k3h0GpNUBX'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, lfuoPVVkfQmyvKqAYy.csHigh entropy of concatenated method names: 'L2tYLUnEK1', 'YlXYh4wQU9', 'a3PYbs7Ed0', 'zW6YewgPiq', 'Ja1Yyf57qu', 'BiHYjbX9OF', 'CWyYiUiAim', 'PnFYS55eKs', 'X0dYprjgMQ', 'zpnY2Epx0D'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, e5vZwIAlFMIp8hWqLF.csHigh entropy of concatenated method names: 'gPF49cdPm9', 'jt24XTweuG', 'N6pmbpf0eI', 'DAYmeqjhl4', 'YM6myujRf2', 'dy0mjaJbRf', 'Cp5miwUUcd', 'UIHmSwWx31', 'UnBmpyeP1l', 'P8tm2YQ5Uy'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, dbSJ6kkvGxIN5F4S66.csHigh entropy of concatenated method names: 'nGQHXJTN9', 'MJdtGmd0S', 'VfeFNyPNy', 'aZOX2rZn7', 'xsZdDDB8u', 'DkcAEnHGm', 'GslB8GVFgVPj0QcQ68', 'i4rBRGZnEtUGd6vwEY', 'ADyvk7ksC', 'nsdDHBUSm'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, jUf5anPVY0txVbFl2o.csHigh entropy of concatenated method names: 'OkMN2fIEvn', 'q8nNZ12LBB', 'Qg4NPG21r0', 'py6Nsfqqa2', 'd1INhZ4qK8', 'cWTNbuil9a', 'GrVNenBExL', 'twMNytAoSi', 'nVWNj7PwTD', 'TgBNiCqXWV'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, lMhAnHruvgBfTCbcRh.csHigh entropy of concatenated method names: 'y0MWoS0s9P', 'LKvW1Hbh6S', 'i1Zv7PbPKg', 'Qu2v8ueiVf', 'GYaWnbYpoM', 'I4MWZW3gtm', 'ba7WBF712A', 'M86WPf5iSL', 'CXnWsgfHF3', 'ya8WclSPh4'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, InCtC65afvQCY47vjJ.csHigh entropy of concatenated method names: 'Dispose', 'ErI8VL3xAM', 'rFOkhC2E3j', 'Wrg9s5teAt', 'Pb581w9YMZ', 'mXQ8zU0HHf', 'ProcessDialogKey', 'fOfk7fuoPV', 'cfQk8myvKq', 'FYykkr5VmF'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, mubF09GaO4GPVqwQwH.csHigh entropy of concatenated method names: 'Dll80LxkIT', 'gTq8Mipms9', 'h1W8ErTN4K', 'HeK8wKK5vZ', 'HWq8NLFSQn', 'nKH8IBAjq3', 'UWp4vN2xI0m878cv5U', 's1fHTZOaUhcV35Y4Ze', 'L5D882VWC3', 'v6B8QCIlGq'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, Rnec7UpUy4Z3JlcAOl.csHigh entropy of concatenated method names: 'BVS0CCYUtD', 'wdT0UPPnBb', 'UB50HFcuan', 'D2W0tLd5fM', 'hU009pQWJa', 'P0P0FZLat2', 'VM40X8uZpW', 'LDQ06QVyN1', 'tYh0d7vwmQ', 'tLZ0AJ6YVf'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, NCgsg3BleELvsW3MXQ.csHigh entropy of concatenated method names: 'Tauq6G6wKr', 'DNSqdBS1j7', 'yHsqLS4YtC', 'sn0qhT21LS', 'kItqerjvk3', 'P4Lqyjhtis', 'l0Uqioe58b', 'aXJqSMVyFF', 'zGlq2lymKZ', 'coBqnADi3v'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, oYkmZt88LXyY6Xsq2PA.csHigh entropy of concatenated method names: 'RhID1KhlrF', 'DBvDzkTD7H', 'gu3l7Vgk8G', 'V37l8q5Pu4', 'gIClkSkbVR', 'IxClQwBs3Z', 'wWDlGJ3bjW', 'zqXlKwWXII', 'qoQlajqpmy', 'OE3l51nMKF'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, F6xTP4d1WrTN4KheKK.csHigh entropy of concatenated method names: 'EnwmtD1AU7', 'xMOmFhIc8W', 'C75m69lAnR', 'PHKmd37jip', 'nP7mNimrrW', 'sxGmIXvs5m', 'o60mWRelwH', 'FYQmvX0LhL', 'yp2mYvJk7l', 'jT5mD4a1sH'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, RayEShzeo8UDhBjgnW.csHigh entropy of concatenated method names: 'B4YDFtIUA0', 'ETVD61124O', 'z31DdUP29x', 's5DDLGvQtF', 'cdcDhFPjLY', 'VXjDeNscBo', 'nqHDytvPaY', 'xvKDTDpkXB', 'OF4DCo0t8q', 'lqgDUBG14Q'
                Source: 0.2.4yOuoT4GFy.exe.373caf0.4.raw.unpack, m8UGda8G4dfnrtBMk3S.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xAyJYkRpfS', 'snAJDPU5wk', 'tW7JlaZqrV', 'WRUJJoVZRE', 'wn9JglY4s9', 'LEdJxT8TFR', 'P6AJTEYT04'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, lAo4hvM4vb6k6gjoDH.csHigh entropy of concatenated method names: 'AvXQKlAMTf', 'QatQaEprwV', 'wTkQ5kCHEh', 'KS5QmKsnjE', 'XqcQ4J25ba', 'haxQ3f3rcn', 'KpxQ0qgxIt', 'ca5QMVRdBn', 'glVQfq5I3X', 'eKRQEFM9oo'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, iKCKwk87KxxprTOYDZ1.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'VFXDnSBSA3', 'pBFDZN73MO', 'OTLDBpOiFX', 'mmRDPVX3n0', 'MHXDsVpW7x', 'LIJDcHDEkd', 'JaZDR0QGGf'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, V5VmFx1usO1LQBdNhc.csHigh entropy of concatenated method names: 'oSgDm3jU1O', 'jaCD4u1ucU', 'PIAD3UICRe', 'zuZD0sinM7', 'G33DYLuIBR', 'OgRDMdfTYL', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, pDt9nHmHiofPihRN2C.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a3akVmNLiK', 'DEik1vDfbv', 'cubkzpfcnR', 'Gg0Q7kNNCV', 'y8uQ85YtjB', 'VrKQkr6y86', 'OntQQB7eDO', 'Fxywpnk8WhhIbWtGFUs'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, YSK5xQRbF4U503Q8rC.csHigh entropy of concatenated method names: 'OftWEVJDZD', 'lvuWwkGAF2', 'ToString', 'KscWakI2HO', 'HygW5TE18g', 'PMjWmGvPrQ', 'TLjW44bj1M', 'x5RW3bjXca', 'HLwW0LCCFU', 'tFAWMZWwsd'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, tLxkIT6mTqipms91mk.csHigh entropy of concatenated method names: 'v805P1iR1q', 'aUL5s78UjD', 'NRq5cQRfPq', 'uVO5R1ydGH', 'RKD5OwG1bv', 'ed65rw3vna', 'OeH5uuNeXt', 'o7F5oPqicF', 'vg65VaRkBo', 'Ykv51altmj'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, LQnwKHLBAjq3omwY3D.csHigh entropy of concatenated method names: 'S0M3KWXLkJ', 'eC835gtDvU', 'z7K34eN8dH', 'M2O30s3bCW', 'JYl3MdXa5X', 'foo4O1x69O', 'GSv4rJndLn', 'EG84uuPGPR', 'OlA4oXY5v1', 'u5m4VMwZo8'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, wX0THu8QELgeS66B78c.csHigh entropy of concatenated method names: 'GZNl1cGruy', 'tjBlzA9r2x', 'DMnJ7Xddwm', 'WY403q3TyanGSOOlXVL', 'Doj6r033rTonsAmuTl7', 'vPlAMu3p8ovYDhRAyHy', 'ukiYaW3sEx4FhBbL5HC'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, sNq39XuiXdrIL3xAMZ.csHigh entropy of concatenated method names: 'rDCYNiWdJT', 'JtaYWRnjsJ', 'veCYYtlO0M', 'arKYlY6tA2', 'TkDYguL8vD', 'BsmYTp14Kt', 'Dispose', 'LMvvaXgb3r', 'fmlv5NNpSL', 'e3bvmBtB6b'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, DdrD8QiDVAC9B0bhSe.csHigh entropy of concatenated method names: 'Bqe0aeZR1y', 'VD50mt8QFf', 'KE1031Y7VA', 'Nni31frHON', 'yOA3zJVBuG', 'QbS07T1dln', 'RCf08eYya6', 'Slp0kZAED2', 'abG0Q5Is6m', 'k3h0GpNUBX'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, lfuoPVVkfQmyvKqAYy.csHigh entropy of concatenated method names: 'L2tYLUnEK1', 'YlXYh4wQU9', 'a3PYbs7Ed0', 'zW6YewgPiq', 'Ja1Yyf57qu', 'BiHYjbX9OF', 'CWyYiUiAim', 'PnFYS55eKs', 'X0dYprjgMQ', 'zpnY2Epx0D'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, e5vZwIAlFMIp8hWqLF.csHigh entropy of concatenated method names: 'gPF49cdPm9', 'jt24XTweuG', 'N6pmbpf0eI', 'DAYmeqjhl4', 'YM6myujRf2', 'dy0mjaJbRf', 'Cp5miwUUcd', 'UIHmSwWx31', 'UnBmpyeP1l', 'P8tm2YQ5Uy'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, dbSJ6kkvGxIN5F4S66.csHigh entropy of concatenated method names: 'nGQHXJTN9', 'MJdtGmd0S', 'VfeFNyPNy', 'aZOX2rZn7', 'xsZdDDB8u', 'DkcAEnHGm', 'GslB8GVFgVPj0QcQ68', 'i4rBRGZnEtUGd6vwEY', 'ADyvk7ksC', 'nsdDHBUSm'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, jUf5anPVY0txVbFl2o.csHigh entropy of concatenated method names: 'OkMN2fIEvn', 'q8nNZ12LBB', 'Qg4NPG21r0', 'py6Nsfqqa2', 'd1INhZ4qK8', 'cWTNbuil9a', 'GrVNenBExL', 'twMNytAoSi', 'nVWNj7PwTD', 'TgBNiCqXWV'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, lMhAnHruvgBfTCbcRh.csHigh entropy of concatenated method names: 'y0MWoS0s9P', 'LKvW1Hbh6S', 'i1Zv7PbPKg', 'Qu2v8ueiVf', 'GYaWnbYpoM', 'I4MWZW3gtm', 'ba7WBF712A', 'M86WPf5iSL', 'CXnWsgfHF3', 'ya8WclSPh4'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, InCtC65afvQCY47vjJ.csHigh entropy of concatenated method names: 'Dispose', 'ErI8VL3xAM', 'rFOkhC2E3j', 'Wrg9s5teAt', 'Pb581w9YMZ', 'mXQ8zU0HHf', 'ProcessDialogKey', 'fOfk7fuoPV', 'cfQk8myvKq', 'FYykkr5VmF'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, mubF09GaO4GPVqwQwH.csHigh entropy of concatenated method names: 'Dll80LxkIT', 'gTq8Mipms9', 'h1W8ErTN4K', 'HeK8wKK5vZ', 'HWq8NLFSQn', 'nKH8IBAjq3', 'UWp4vN2xI0m878cv5U', 's1fHTZOaUhcV35Y4Ze', 'L5D882VWC3', 'v6B8QCIlGq'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, Rnec7UpUy4Z3JlcAOl.csHigh entropy of concatenated method names: 'BVS0CCYUtD', 'wdT0UPPnBb', 'UB50HFcuan', 'D2W0tLd5fM', 'hU009pQWJa', 'P0P0FZLat2', 'VM40X8uZpW', 'LDQ06QVyN1', 'tYh0d7vwmQ', 'tLZ0AJ6YVf'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, NCgsg3BleELvsW3MXQ.csHigh entropy of concatenated method names: 'Tauq6G6wKr', 'DNSqdBS1j7', 'yHsqLS4YtC', 'sn0qhT21LS', 'kItqerjvk3', 'P4Lqyjhtis', 'l0Uqioe58b', 'aXJqSMVyFF', 'zGlq2lymKZ', 'coBqnADi3v'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, oYkmZt88LXyY6Xsq2PA.csHigh entropy of concatenated method names: 'RhID1KhlrF', 'DBvDzkTD7H', 'gu3l7Vgk8G', 'V37l8q5Pu4', 'gIClkSkbVR', 'IxClQwBs3Z', 'wWDlGJ3bjW', 'zqXlKwWXII', 'qoQlajqpmy', 'OE3l51nMKF'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, F6xTP4d1WrTN4KheKK.csHigh entropy of concatenated method names: 'EnwmtD1AU7', 'xMOmFhIc8W', 'C75m69lAnR', 'PHKmd37jip', 'nP7mNimrrW', 'sxGmIXvs5m', 'o60mWRelwH', 'FYQmvX0LhL', 'yp2mYvJk7l', 'jT5mD4a1sH'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, RayEShzeo8UDhBjgnW.csHigh entropy of concatenated method names: 'B4YDFtIUA0', 'ETVD61124O', 'z31DdUP29x', 's5DDLGvQtF', 'cdcDhFPjLY', 'VXjDeNscBo', 'nqHDytvPaY', 'xvKDTDpkXB', 'OF4DCo0t8q', 'lqgDUBG14Q'
                Source: 0.2.4yOuoT4GFy.exe.36ecad0.5.raw.unpack, m8UGda8G4dfnrtBMk3S.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xAyJYkRpfS', 'snAJDPU5wk', 'tW7JlaZqrV', 'WRUJJoVZRE', 'wn9JglY4s9', 'LEdJxT8TFR', 'P6AJTEYT04'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, lAo4hvM4vb6k6gjoDH.csHigh entropy of concatenated method names: 'AvXQKlAMTf', 'QatQaEprwV', 'wTkQ5kCHEh', 'KS5QmKsnjE', 'XqcQ4J25ba', 'haxQ3f3rcn', 'KpxQ0qgxIt', 'ca5QMVRdBn', 'glVQfq5I3X', 'eKRQEFM9oo'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, iKCKwk87KxxprTOYDZ1.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'VFXDnSBSA3', 'pBFDZN73MO', 'OTLDBpOiFX', 'mmRDPVX3n0', 'MHXDsVpW7x', 'LIJDcHDEkd', 'JaZDR0QGGf'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, V5VmFx1usO1LQBdNhc.csHigh entropy of concatenated method names: 'oSgDm3jU1O', 'jaCD4u1ucU', 'PIAD3UICRe', 'zuZD0sinM7', 'G33DYLuIBR', 'OgRDMdfTYL', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, pDt9nHmHiofPihRN2C.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'a3akVmNLiK', 'DEik1vDfbv', 'cubkzpfcnR', 'Gg0Q7kNNCV', 'y8uQ85YtjB', 'VrKQkr6y86', 'OntQQB7eDO', 'Fxywpnk8WhhIbWtGFUs'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, YSK5xQRbF4U503Q8rC.csHigh entropy of concatenated method names: 'OftWEVJDZD', 'lvuWwkGAF2', 'ToString', 'KscWakI2HO', 'HygW5TE18g', 'PMjWmGvPrQ', 'TLjW44bj1M', 'x5RW3bjXca', 'HLwW0LCCFU', 'tFAWMZWwsd'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, tLxkIT6mTqipms91mk.csHigh entropy of concatenated method names: 'v805P1iR1q', 'aUL5s78UjD', 'NRq5cQRfPq', 'uVO5R1ydGH', 'RKD5OwG1bv', 'ed65rw3vna', 'OeH5uuNeXt', 'o7F5oPqicF', 'vg65VaRkBo', 'Ykv51altmj'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, LQnwKHLBAjq3omwY3D.csHigh entropy of concatenated method names: 'S0M3KWXLkJ', 'eC835gtDvU', 'z7K34eN8dH', 'M2O30s3bCW', 'JYl3MdXa5X', 'foo4O1x69O', 'GSv4rJndLn', 'EG84uuPGPR', 'OlA4oXY5v1', 'u5m4VMwZo8'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, wX0THu8QELgeS66B78c.csHigh entropy of concatenated method names: 'GZNl1cGruy', 'tjBlzA9r2x', 'DMnJ7Xddwm', 'WY403q3TyanGSOOlXVL', 'Doj6r033rTonsAmuTl7', 'vPlAMu3p8ovYDhRAyHy', 'ukiYaW3sEx4FhBbL5HC'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, sNq39XuiXdrIL3xAMZ.csHigh entropy of concatenated method names: 'rDCYNiWdJT', 'JtaYWRnjsJ', 'veCYYtlO0M', 'arKYlY6tA2', 'TkDYguL8vD', 'BsmYTp14Kt', 'Dispose', 'LMvvaXgb3r', 'fmlv5NNpSL', 'e3bvmBtB6b'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, DdrD8QiDVAC9B0bhSe.csHigh entropy of concatenated method names: 'Bqe0aeZR1y', 'VD50mt8QFf', 'KE1031Y7VA', 'Nni31frHON', 'yOA3zJVBuG', 'QbS07T1dln', 'RCf08eYya6', 'Slp0kZAED2', 'abG0Q5Is6m', 'k3h0GpNUBX'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, lfuoPVVkfQmyvKqAYy.csHigh entropy of concatenated method names: 'L2tYLUnEK1', 'YlXYh4wQU9', 'a3PYbs7Ed0', 'zW6YewgPiq', 'Ja1Yyf57qu', 'BiHYjbX9OF', 'CWyYiUiAim', 'PnFYS55eKs', 'X0dYprjgMQ', 'zpnY2Epx0D'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, e5vZwIAlFMIp8hWqLF.csHigh entropy of concatenated method names: 'gPF49cdPm9', 'jt24XTweuG', 'N6pmbpf0eI', 'DAYmeqjhl4', 'YM6myujRf2', 'dy0mjaJbRf', 'Cp5miwUUcd', 'UIHmSwWx31', 'UnBmpyeP1l', 'P8tm2YQ5Uy'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, dbSJ6kkvGxIN5F4S66.csHigh entropy of concatenated method names: 'nGQHXJTN9', 'MJdtGmd0S', 'VfeFNyPNy', 'aZOX2rZn7', 'xsZdDDB8u', 'DkcAEnHGm', 'GslB8GVFgVPj0QcQ68', 'i4rBRGZnEtUGd6vwEY', 'ADyvk7ksC', 'nsdDHBUSm'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, jUf5anPVY0txVbFl2o.csHigh entropy of concatenated method names: 'OkMN2fIEvn', 'q8nNZ12LBB', 'Qg4NPG21r0', 'py6Nsfqqa2', 'd1INhZ4qK8', 'cWTNbuil9a', 'GrVNenBExL', 'twMNytAoSi', 'nVWNj7PwTD', 'TgBNiCqXWV'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, lMhAnHruvgBfTCbcRh.csHigh entropy of concatenated method names: 'y0MWoS0s9P', 'LKvW1Hbh6S', 'i1Zv7PbPKg', 'Qu2v8ueiVf', 'GYaWnbYpoM', 'I4MWZW3gtm', 'ba7WBF712A', 'M86WPf5iSL', 'CXnWsgfHF3', 'ya8WclSPh4'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, InCtC65afvQCY47vjJ.csHigh entropy of concatenated method names: 'Dispose', 'ErI8VL3xAM', 'rFOkhC2E3j', 'Wrg9s5teAt', 'Pb581w9YMZ', 'mXQ8zU0HHf', 'ProcessDialogKey', 'fOfk7fuoPV', 'cfQk8myvKq', 'FYykkr5VmF'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, mubF09GaO4GPVqwQwH.csHigh entropy of concatenated method names: 'Dll80LxkIT', 'gTq8Mipms9', 'h1W8ErTN4K', 'HeK8wKK5vZ', 'HWq8NLFSQn', 'nKH8IBAjq3', 'UWp4vN2xI0m878cv5U', 's1fHTZOaUhcV35Y4Ze', 'L5D882VWC3', 'v6B8QCIlGq'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, Rnec7UpUy4Z3JlcAOl.csHigh entropy of concatenated method names: 'BVS0CCYUtD', 'wdT0UPPnBb', 'UB50HFcuan', 'D2W0tLd5fM', 'hU009pQWJa', 'P0P0FZLat2', 'VM40X8uZpW', 'LDQ06QVyN1', 'tYh0d7vwmQ', 'tLZ0AJ6YVf'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, NCgsg3BleELvsW3MXQ.csHigh entropy of concatenated method names: 'Tauq6G6wKr', 'DNSqdBS1j7', 'yHsqLS4YtC', 'sn0qhT21LS', 'kItqerjvk3', 'P4Lqyjhtis', 'l0Uqioe58b', 'aXJqSMVyFF', 'zGlq2lymKZ', 'coBqnADi3v'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, oYkmZt88LXyY6Xsq2PA.csHigh entropy of concatenated method names: 'RhID1KhlrF', 'DBvDzkTD7H', 'gu3l7Vgk8G', 'V37l8q5Pu4', 'gIClkSkbVR', 'IxClQwBs3Z', 'wWDlGJ3bjW', 'zqXlKwWXII', 'qoQlajqpmy', 'OE3l51nMKF'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, F6xTP4d1WrTN4KheKK.csHigh entropy of concatenated method names: 'EnwmtD1AU7', 'xMOmFhIc8W', 'C75m69lAnR', 'PHKmd37jip', 'nP7mNimrrW', 'sxGmIXvs5m', 'o60mWRelwH', 'FYQmvX0LhL', 'yp2mYvJk7l', 'jT5mD4a1sH'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, RayEShzeo8UDhBjgnW.csHigh entropy of concatenated method names: 'B4YDFtIUA0', 'ETVD61124O', 'z31DdUP29x', 's5DDLGvQtF', 'cdcDhFPjLY', 'VXjDeNscBo', 'nqHDytvPaY', 'xvKDTDpkXB', 'OF4DCo0t8q', 'lqgDUBG14Q'
                Source: 0.2.4yOuoT4GFy.exe.6ed0000.7.raw.unpack, m8UGda8G4dfnrtBMk3S.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'xAyJYkRpfS', 'snAJDPU5wk', 'tW7JlaZqrV', 'WRUJJoVZRE', 'wn9JglY4s9', 'LEdJxT8TFR', 'P6AJTEYT04'
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeFile created: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeJump to dropped file

                Boot Survival

                barindex
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.4127051817.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 4yOuoT4GFy.exe PID: 7492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7948, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: StcHfDkbCv.exe PID: 8044, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 2800, type: MEMORYSTR
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp"

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: 4yOuoT4GFy.exe PID: 7492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: StcHfDkbCv.exe PID: 8044, type: MEMORYSTR
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.4127051817.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 4yOuoT4GFy.exe PID: 7492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7948, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: StcHfDkbCv.exe PID: 8044, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 2800, type: MEMORYSTR
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, StcHfDkbCv.exe, 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeMemory allocated: A60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeMemory allocated: 2570000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeMemory allocated: 23C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeMemory allocated: 71D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeMemory allocated: 81D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeMemory allocated: 8370000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeMemory allocated: 9370000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 1280000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2A90000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 4A90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeMemory allocated: D60000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeMemory allocated: 2770000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeMemory allocated: 2670000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeMemory allocated: 6F70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeMemory allocated: 7F70000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeMemory allocated: 8100000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeMemory allocated: 9100000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 15A0000 memory reserve | memory write watch
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2FB0000 memory reserve | memory write watch
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2E00000 memory reserve | memory write watch
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7038Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 518Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6506Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 566Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 1386Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 8469Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exe TID: 7496Thread sleep time: -119380s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exe TID: 7496Thread sleep time: -32009s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exe TID: 7496Thread sleep time: -35000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exe TID: 7512Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7828Thread sleep count: 7038 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7808Thread sleep count: 518 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8000Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7940Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8004Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7988Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2852Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7416Thread sleep time: -22136092888451448s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7484Thread sleep count: 1386 > 30Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7484Thread sleep count: 8469 > 30Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe TID: 8048Thread sleep time: -119380s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe TID: 8048Thread sleep time: -32009s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe TID: 8048Thread sleep time: -35000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe TID: 8184Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5960Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformation
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeThread delayed: delay time: 119380Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeThread delayed: delay time: 32009Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeThread delayed: delay time: 35000Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeThread delayed: delay time: 119380Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeThread delayed: delay time: 32009Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeThread delayed: delay time: 35000Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                Source: MSBuild.exe, 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
                Source: 4yOuoT4GFy.exe, 00000000.00000002.1712612111.0000000000831000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: MSBuild.exe, 00000008.00000002.4132471756.0000000005172000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.4125969011.0000000000F6F000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.4131685073.0000000005101000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: MSBuild.exe, 00000008.00000002.4131685073.0000000005101000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW)
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe"
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\StcHfDkbCv.exe"
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\StcHfDkbCv.exe"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\StcHfDkbCv.exe"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp25D9.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
                Source: MSBuild.exe, 00000008.00000002.4125242253.0000000000ED6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Users\user\Desktop\4yOuoT4GFy.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeQueries volume information: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\StcHfDkbCv.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                Source: C:\Users\user\Desktop\4yOuoT4GFy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Lowering of HIPS / PFW / Operating System Security Settings

                barindex
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2625000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.28226d0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.StcHfDkbCv.exe.282e3b0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.4yOuoT4GFy.exe.2630ce0.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000008.00000002.4127051817.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 4yOuoT4GFy.exe PID: 7492, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 7948, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: StcHfDkbCv.exe PID: 8044, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 2800, type: MEMORYSTR
                Source: MSBuild.exe, 00000008.00000002.4132471756.0000000005172000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.4125722504.0000000000F38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Windows Management Instrumentation
                2
                Scheduled Task/Job
                12
                Process Injection
                1
                Masquerading
                OS Credential Dumping221
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                12
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Scheduled Task/Job
                1
                DLL Side-Loading
                2
                Scheduled Task/Job
                11
                Disable or Modify Tools
                LSASS Memory2
                Process Discovery
                Remote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                31
                Virtualization/Sandbox Evasion
                Security Account Manager31
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                Process Injection
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture12
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script121
                Obfuscated Files or Information
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                Software Packing
                Cached Domain Credentials13
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561650 Sample: 4yOuoT4GFy.exe Startdate: 24/11/2024 Architecture: WINDOWS Score: 100 44 skype.onthewifi.com 2->44 46 ronymahmoud.casacam.net 2->46 48 5 other IPs or domains 2->48 52 Multi AV Scanner detection for domain / URL 2->52 54 Suricata IDS alerts for network traffic 2->54 56 Found malware configuration 2->56 58 12 other signatures 2->58 8 4yOuoT4GFy.exe 7 2->8         started        12 StcHfDkbCv.exe 5 2->12         started        signatures3 process4 file5 38 C:\Users\user\AppData\...\StcHfDkbCv.exe, PE32 8->38 dropped 40 C:\Users\user\AppData\Local\...\tmp1109.tmp, XML 8->40 dropped 42 C:\Users\user\AppData\...\4yOuoT4GFy.exe.log, ASCII 8->42 dropped 60 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->60 62 Uses schtasks.exe or at.exe to add and modify task schedules 8->62 64 Adds a directory exclusion to Windows Defender 8->64 14 powershell.exe 23 8->14         started        17 powershell.exe 23 8->17         started        19 MSBuild.exe 2 8->19         started        22 schtasks.exe 1 8->22         started        66 Multi AV Scanner detection for dropped file 12->66 24 schtasks.exe 12->24         started        26 MSBuild.exe 12->26         started        signatures6 process7 dnsIp8 68 Loading BitLocker PowerShell Module 14->68 28 conhost.exe 14->28         started        30 WmiPrvSE.exe 14->30         started        32 conhost.exe 17->32         started        50 ronymahmoud.casacam.net 3.145.156.44, 49737, 6606 AMAZON-02US United States 19->50 34 conhost.exe 22->34         started        36 conhost.exe 24->36         started        signatures9 process10

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                4yOuoT4GFy.exe83%ReversingLabsByteCode-MSIL.Backdoor.Asyncrat
                4yOuoT4GFy.exe74%VirustotalBrowse
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\StcHfDkbCv.exe83%ReversingLabsByteCode-MSIL.Backdoor.Asyncrat
                No Antivirus matches
                SourceDetectionScannerLabelLink
                skype.onthewifi.com12%VirustotalBrowse
                ronymahmoud.casacam.net15%VirustotalBrowse
                SourceDetectionScannerLabelLink
                skype.onthewifi.com100%Avira URL Cloudmalware
                ronymahmoud.casacam.net100%Avira URL Cloudmalware
                skype.onthewifi.com12%VirustotalBrowse
                ronymahmoud.casacam.net15%VirustotalBrowse
                NameIPActiveMaliciousAntivirus DetectionReputation
                bg.microsoft.map.fastly.net
                199.232.214.172
                truefalse
                  high
                  skype.onthewifi.com
                  0.0.0.0
                  truetrueunknown
                  s-part-0035.t-0009.t-msedge.net
                  13.107.246.63
                  truefalse
                    high
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      high
                      ronymahmoud.casacam.net
                      3.145.156.44
                      truetrueunknown
                      NameMaliciousAntivirus DetectionReputation
                      skype.onthewifi.comtrue
                      • 12%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      ronymahmoud.casacam.nettrue
                      • 15%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.apache.org/licenses/LICENSE-2.04yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fontbureau.com4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fontbureau.com/designersG4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designers/?4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/bThe4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.fontbureau.com/designers?4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.tiro.com4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designers4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.goodfont.co.kr4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.carterandcone.coml4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.sajatypeworks.com4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.typography.netD4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designers/cabarga.htmlN4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.founder.com.cn/cn/cThe4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.galapagosdesign.com/staff/dennis.htm4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designers/frere-user.html4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.jiyu-kobo.co.jp/4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.galapagosdesign.com/DPlease4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.fontbureau.com/designers84yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.fonts.com4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.sandoll.co.kr4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.urwpp.deDPlease4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.zhongyicts.com.cn4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4yOuoT4GFy.exe, 00000000.00000002.1720656894.0000000002571000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.4127051817.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, StcHfDkbCv.exe, 00000009.00000002.1765381766.0000000002771000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.sakkal.com4yOuoT4GFy.exe, 00000000.00000002.1725663791.0000000006712000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          3.145.156.44
                                                                          ronymahmoud.casacam.netUnited States
                                                                          16509AMAZON-02UStrue
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1561650
                                                                          Start date and time:2024-11-24 03:16:06 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 9m 10s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:18
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:4yOuoT4GFy.exe
                                                                          renamed because original name is a hash value
                                                                          Original Sample Name:A6D1D3DC7A39BA925EBC17953A7D6B24.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.evad.winEXE@19/18@2/1
                                                                          EGA Information:
                                                                          • Successful, ratio: 50%
                                                                          HCA Information:
                                                                          • Successful, ratio: 99%
                                                                          • Number of executed functions: 203
                                                                          • Number of non-executed functions: 3
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 184.30.17.174, 20.109.210.53, 199.232.214.172, 192.229.221.95, 20.242.39.171, 13.85.23.206
                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                          • Execution Graph export aborted for target MSBuild.exe, PID 2800 because it is empty
                                                                          • Execution Graph export aborted for target MSBuild.exe, PID 7948 because it is empty
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                          TimeTypeDescription
                                                                          02:17:01Task SchedulerRun new task: StcHfDkbCv path: C:\Users\user\AppData\Roaming\StcHfDkbCv.exe
                                                                          21:16:56API Interceptor3x Sleep call for process: 4yOuoT4GFy.exe modified
                                                                          21:16:59API Interceptor41x Sleep call for process: powershell.exe modified
                                                                          21:17:03API Interceptor3x Sleep call for process: StcHfDkbCv.exe modified
                                                                          21:17:18API Interceptor7436789x Sleep call for process: MSBuild.exe modified
                                                                          No context
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          s-part-0035.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                          • 13.107.246.63
                                                                          CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                          • 13.107.246.63
                                                                          fp2e7a.wpc.phicdn.netfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                          • 192.229.221.95
                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                          • 192.229.221.95
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                          • 192.229.221.95
                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                          • 192.229.221.95
                                                                          file.exeGet hashmaliciousAmadey, Clipboard Hijacker, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                          • 192.229.221.95
                                                                          decode_8dad31e2f9be3de071939da6e14b6f6e8366fd10a6e77ff91ad879dc0abe6334.exeGet hashmaliciousPureLog StealerBrowse
                                                                          • 192.229.221.95
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                          • 192.229.221.95
                                                                          n5QCsKJ0CP.exeGet hashmaliciousRedLineBrowse
                                                                          • 192.229.221.95
                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                          • 192.229.221.95
                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                          • 192.229.221.95
                                                                          bg.microsoft.map.fastly.net6xQ8CMUaES.exeGet hashmaliciousXmrigBrowse
                                                                          • 199.232.210.172
                                                                          1732382826559c62d8b84c02e95636f46212b9f803082b7868187644fff4926ca8a53349c1874.dat-decoded.exeGet hashmaliciousLummaCBrowse
                                                                          • 199.232.214.172
                                                                          17323828261cfef277a3375a886445bf7f5a834ebb1cc85e533e9ac93595cd0e56ebd12426132.dat-decoded.exeGet hashmaliciousXWormBrowse
                                                                          • 199.232.214.172
                                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                          • 199.232.210.172
                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                          • 199.232.210.172
                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                          • 146.75.30.172
                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                          • 199.232.210.172
                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                          • 199.232.214.172
                                                                          download.ps1Get hashmaliciousUnknownBrowse
                                                                          • 199.232.210.172
                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                          • 199.232.214.172
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          AMAZON-02USarm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 3.68.202.181
                                                                          sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 54.103.47.113
                                                                          m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 54.176.148.48
                                                                          x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 54.189.236.73
                                                                          arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 3.115.234.111
                                                                          x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 13.214.31.249
                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                          • 108.156.120.98
                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                          • 3.160.188.68
                                                                          CZxDiTktSY.exeGet hashmaliciousXWormBrowse
                                                                          • 52.208.202.206
                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                          • 18.155.1.8
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                          • 13.107.246.63
                                                                          https://lifetraces.org/spo/priv/auth/login.phpGet hashmaliciousUnknownBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                          • 13.107.246.63
                                                                          file.exeGet hashmaliciousCryptbotBrowse
                                                                          • 13.107.246.63
                                                                          2fQ8fpTWAP.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                          • 13.107.246.63
                                                                          EsgeCzT4do.exeGet hashmaliciousXWormBrowse
                                                                          • 13.107.246.63
                                                                          No context
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                          Category:dropped
                                                                          Size (bytes):71954
                                                                          Entropy (8bit):7.996617769952133
                                                                          Encrypted:true
                                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                          Malicious:false
                                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):328
                                                                          Entropy (8bit):3.2455963809668176
                                                                          Encrypted:false
                                                                          SSDEEP:6:kK7l/L9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:paDImsLNkPlE99SNxAhUe/3
                                                                          MD5:6B2810382ED051413ACC01E4499926F2
                                                                          SHA1:BA3DF4310F13F12F7CC1C53DA2F0E26BD40DAE0C
                                                                          SHA-256:50C7674482EF6CEF8D4ABD0751D78EB8DA9CA060607A143481FC88291492F037
                                                                          SHA-512:E70C0BE2F96286525E9AF88A9F89B9298A0775CEDFF4DC2835727242BEA16E1BA6FAFD2F9ACAB9901110EFDF064691F763E0864C23F3E1F68DAF986FE42B1253
                                                                          Malicious:false
                                                                          Preview:p...... ........ ,...>..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                          Process:C:\Users\user\Desktop\4yOuoT4GFy.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):1415
                                                                          Entropy (8bit):5.352427679901606
                                                                          Encrypted:false
                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4qnE4KMR584j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hy
                                                                          MD5:7EA049C66335D39DF0422ABA149E82D0
                                                                          SHA1:A226829287B29B182B16ECC9FA7E6F56D92E8306
                                                                          SHA-256:C52AB5990B46B4AB97816697DB5C11F089DD7B3BC4D48051CA0CE37E88B075AD
                                                                          SHA-512:EF1E2F30C7C89DD97AF8FF539B325D5A4017D02AD6E47125944605D07CD22E35F3F44A388E9D54C75CD8C49F4C5D29DED408E34E688059DDE8E7A2963B3B2C27
                                                                          Malicious:true
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          File Type:CSV text
                                                                          Category:dropped
                                                                          Size (bytes):425
                                                                          Entropy (8bit):5.353683843266035
                                                                          Encrypted:false
                                                                          SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                          MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                          SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                          SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                          SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                          Process:C:\Users\user\AppData\Roaming\StcHfDkbCv.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):1415
                                                                          Entropy (8bit):5.352427679901606
                                                                          Encrypted:false
                                                                          SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4qnE4KMR584j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hy
                                                                          MD5:7EA049C66335D39DF0422ABA149E82D0
                                                                          SHA1:A226829287B29B182B16ECC9FA7E6F56D92E8306
                                                                          SHA-256:C52AB5990B46B4AB97816697DB5C11F089DD7B3BC4D48051CA0CE37E88B075AD
                                                                          SHA-512:EF1E2F30C7C89DD97AF8FF539B325D5A4017D02AD6E47125944605D07CD22E35F3F44A388E9D54C75CD8C49F4C5D29DED408E34E688059DDE8E7A2963B3B2C27
                                                                          Malicious:false
                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):2232
                                                                          Entropy (8bit):5.380805901110357
                                                                          Encrypted:false
                                                                          SSDEEP:48:lylWSU4xympjgs4RIoU99tK8NPZHUl7u1iMugeC/ZM0Uyus:lGLHxvCsIfA2KRHmOugw1s
                                                                          MD5:2841736A1E367C6D039C41512DA2893E
                                                                          SHA1:8AE1356D954F14390DD115EB92E2B01F86E98141
                                                                          SHA-256:70D4743FAB5C407020B872595615D3B018AC17A6F504084BF1E95B061C97047E
                                                                          SHA-512:E11A1F186A9B75658F905B7128526E054CEE572A4F55BBB864B5E8B5DC3D8B62D1E160F31472213DB0CEB8A612D71B23DAE03EBC6AB5BC0D8933732F2007EF6C
                                                                          Malicious:false
                                                                          Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.038920595031593
                                                                          Encrypted:false
                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                          Malicious:false
                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.038920595031593
                                                                          Encrypted:false
                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                          Malicious:false
                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.038920595031593
                                                                          Encrypted:false
                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                          Malicious:false
                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.038920595031593
                                                                          Encrypted:false
                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                          Malicious:false
                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.038920595031593
                                                                          Encrypted:false
                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                          Malicious:false
                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.038920595031593
                                                                          Encrypted:false
                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                          Malicious:false
                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.038920595031593
                                                                          Encrypted:false
                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                          Malicious:false
                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):60
                                                                          Entropy (8bit):4.038920595031593
                                                                          Encrypted:false
                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                          Malicious:false
                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                          Process:C:\Users\user\Desktop\4yOuoT4GFy.exe
                                                                          File Type:XML 1.0 document, ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):1576
                                                                          Entropy (8bit):5.1107672228841
                                                                          Encrypted:false
                                                                          SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtavxvn:cge1wYrFdOFzOzN33ODOiDdKrsuT0v
                                                                          MD5:20FD0BBC08E5348B685F5FC715746A5E
                                                                          SHA1:A2E6702FE30EA76776AC2ABAEACF427E6BE2512D
                                                                          SHA-256:1097A91EE6E81528EB640D1B70C52762C038868EE9D2C7C62DC659F68A3F27F2
                                                                          SHA-512:7055DBE85B59C8E9CB2E05DA5111216195522D01BA8C9CEF5AF83CD6C4B08232C6ED5583669CABC12826AFC5F7FC49B6EB3EB29DE0FA19988812A07AFE941E10
                                                                          Malicious:true
                                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                          Process:C:\Users\user\AppData\Roaming\StcHfDkbCv.exe
                                                                          File Type:XML 1.0 document, ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):1576
                                                                          Entropy (8bit):5.1107672228841
                                                                          Encrypted:false
                                                                          SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtavxvn:cge1wYrFdOFzOzN33ODOiDdKrsuT0v
                                                                          MD5:20FD0BBC08E5348B685F5FC715746A5E
                                                                          SHA1:A2E6702FE30EA76776AC2ABAEACF427E6BE2512D
                                                                          SHA-256:1097A91EE6E81528EB640D1B70C52762C038868EE9D2C7C62DC659F68A3F27F2
                                                                          SHA-512:7055DBE85B59C8E9CB2E05DA5111216195522D01BA8C9CEF5AF83CD6C4B08232C6ED5583669CABC12826AFC5F7FC49B6EB3EB29DE0FA19988812A07AFE941E10
                                                                          Malicious:false
                                                                          Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                          Process:C:\Users\user\Desktop\4yOuoT4GFy.exe
                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Category:dropped
                                                                          Size (bytes):643072
                                                                          Entropy (8bit):7.665185983195572
                                                                          Encrypted:false
                                                                          SSDEEP:12288:GrOR0I5wPYCPQFcwbe/p206gPiwjver7bzoCUlTh4OQg:aImYxcw6/Y+XrcoCIL
                                                                          MD5:A6D1D3DC7A39BA925EBC17953A7D6B24
                                                                          SHA1:33500513781DA4C6EF41DB97226C0658274D7D35
                                                                          SHA-256:56E59B7A9A99A1662E1213ED0B9C4278F6E6DCEA89068936EA22D318521C9C4C
                                                                          SHA-512:4EF03A5A712651F74957329B0D98FEDB4BDD3CC52067A6A8CAABFBF9A8274E3F32A4B48FA8DD8938C3205E9736D92A690DE3C0D582BB5E1CB107C4645891A1B9
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 83%
                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X.9g..............0......,........... ........@.. .......................@............`.....................................O........(................... ......p...T............................................ ............... ..H............text........ ...................... ..`.rsrc....(.......*..................@..@.reloc....... ......................@..B........................H.......,U...............................................................~....*.......*........}.....(#....{........{........(.....r...ps$...}....*6.{0....o%...*....0...........{....o&....{.....{....o'.......((...r...p()...o*.....{.....X}......{....o'...l.{....X.{....l[}.....{)....|....r!..p(+...r...p()...o*....{.....{....o,.......((...r'..p()...o*....{.....{....o-.......(....o*....{.....{....o/.......((...r1..p()...o*....{!....{....o0...o1...o*....{.....{....o2.......((...r9
                                                                          Process:C:\Users\user\Desktop\4yOuoT4GFy.exe
                                                                          File Type:ASCII text, with CRLF line terminators
                                                                          Category:dropped
                                                                          Size (bytes):26
                                                                          Entropy (8bit):3.95006375643621
                                                                          Encrypted:false
                                                                          SSDEEP:3:ggPYV:rPYV
                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                          Malicious:false
                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                          Entropy (8bit):7.665185983195572
                                                                          TrID:
                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                          File name:4yOuoT4GFy.exe
                                                                          File size:643'072 bytes
                                                                          MD5:a6d1d3dc7a39ba925ebc17953a7d6b24
                                                                          SHA1:33500513781da4c6ef41db97226c0658274d7d35
                                                                          SHA256:56e59b7a9a99a1662e1213ed0b9c4278f6e6dcea89068936ea22d318521c9c4c
                                                                          SHA512:4ef03a5a712651f74957329b0d98fedb4bdd3cc52067a6a8caabfbf9a8274e3f32a4b48fa8dd8938c3205e9736d92a690de3c0d582bb5e1cb107c4645891a1b9
                                                                          SSDEEP:12288:GrOR0I5wPYCPQFcwbe/p206gPiwjver7bzoCUlTh4OQg:aImYxcw6/Y+XrcoCIL
                                                                          TLSH:40D4D07870AF55A7E15BC6740AF8BC631A7130E7B8C5A9B40BAD03558BA7F043E8461F
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...X.9g..............0......,........... ........@.. .......................@............`................................
                                                                          Icon Hash:ab16313961c1c156
                                                                          Entrypoint:0x49c1da
                                                                          Entrypoint Section:.text
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x67398C58 [Sun Nov 17 06:25:28 2024 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:4
                                                                          OS Version Minor:0
                                                                          File Version Major:4
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:4
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                          Instruction
                                                                          jmp dword ptr [00402000h]
                                                                          push edi
                                                                          add byte ptr [ebp+00h], ah
                                                                          popad
                                                                          add byte ptr [eax+eax+68h], dh
                                                                          add byte ptr [ebp+00h], ah
                                                                          jc 00007F63447ADAB2h
                                                                          push ebx
                                                                          add byte ptr [ebp+00h], ah
                                                                          outsb
                                                                          add byte ptr [eax+eax+65h], ah
                                                                          add byte ptr [edx+00h], dh
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          add byte ptr [eax], al
                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x9c1880x4f.text
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x9e0000x28f8.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xa20000xc.reloc
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x9a8700x54.text
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          .text0x20000x9a2000x9a200b06ddf03055dc393dbbe6a70eacc8f5eFalse0.8484308470194647data7.668386799469588IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                          .rsrc0x9e0000x28f80x2a009e2b2c9ae0d5333c4ac71999ec85f003False0.9012276785714286data7.524660376960449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          .reloc0xa20000xc0x20070b715f270ae5285fe0398a28d69af17False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                          RT_ICON0x9e0c80x24a8PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9786871270247229
                                                                          RT_GROUP_ICON0xa05800x14data1.05
                                                                          RT_VERSION0xa05a40x34edata0.4231678486997636
                                                                          DLLImport
                                                                          mscoree.dll_CorExeMain
                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                          2024-11-24T03:17:17.367502+01002842478ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s)13.145.156.446606192.168.2.449737TCP
                                                                          2024-11-24T03:17:17.367502+01002030673ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)13.145.156.446606192.168.2.449737TCP
                                                                          2024-11-24T03:17:17.367502+01002035595ET MALWARE Generic AsyncRAT Style SSL Cert13.145.156.446606192.168.2.449737TCP
                                                                          2024-11-24T03:17:17.367502+01002035607ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)13.145.156.446606192.168.2.449737TCP
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 24, 2024 03:17:00.419146061 CET49675443192.168.2.4173.222.162.32
                                                                          Nov 24, 2024 03:17:15.980619907 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:16.100552082 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:16.100658894 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:16.112262964 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:16.231910944 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:17.240488052 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:17.240502119 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:17.240565062 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:17.247991085 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:17.367501974 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:17.604727983 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:17.669085979 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:19.649291992 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:19.769078016 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:19.770922899 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:19.890633106 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:20.243577003 CET804972384.201.211.40192.168.2.4
                                                                          Nov 24, 2024 03:17:20.243724108 CET4972380192.168.2.484.201.211.40
                                                                          Nov 24, 2024 03:17:20.243854046 CET4972380192.168.2.484.201.211.40
                                                                          Nov 24, 2024 03:17:20.365746975 CET804972384.201.211.40192.168.2.4
                                                                          Nov 24, 2024 03:17:41.300662994 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:41.341211081 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:41.492588997 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:41.544337034 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:46.438189983 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:46.557837963 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:46.557945013 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:46.677721977 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:46.902060986 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:46.950596094 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:47.087474108 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:47.119467974 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:47.239044905 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:47.239166975 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:17:47.358859062 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:17:56.191704988 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:56.191777945 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:56.191881895 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:56.192208052 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:56.192241907 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.044497013 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.044610977 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.046236992 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.046269894 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.046551943 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.055417061 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.103373051 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.537472963 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.537499905 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.537517071 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.537583113 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.537583113 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.537652016 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.537708998 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.737181902 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.737205982 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.737304926 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.737343073 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.737395048 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.780715942 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.780740976 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.780931950 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.780956984 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.781019926 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.924007893 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.924050093 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.924143076 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.924181938 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.924246073 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.953336000 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.953353882 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.953514099 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.953531027 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.953591108 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.974196911 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.974214077 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.974380016 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.974396944 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.974455118 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.994838953 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.994856119 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.994924068 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:58.994939089 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:58.995089054 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.126260996 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.126279116 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.126430988 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.126430988 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.126458883 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.126517057 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.141697884 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.141720057 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.141889095 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.141905069 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.141967058 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.157377958 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.157445908 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.157447100 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.157460928 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.157514095 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.170902967 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.170923948 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.170974970 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.170990944 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.171250105 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.186594009 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.186610937 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.186678886 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.186695099 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.186742067 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.201097965 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.201116085 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.201203108 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.201219082 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.201287985 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.207673073 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.207743883 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.207747936 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.207801104 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.207866907 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.207866907 CET49744443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.207925081 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.207938910 CET4434974413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.262625933 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.262666941 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.262748003 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.263679028 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.263767004 CET4434974613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.263849020 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.263982058 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.263982058 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.263992071 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.264007092 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.264045000 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.264127016 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.264131069 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.264245033 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.264273882 CET4434974613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.265126944 CET49748443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.265170097 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.265235901 CET49748443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.265295982 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.265356064 CET49748443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.265371084 CET4434974913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.265381098 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:17:59.265454054 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.265554905 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:17:59.265604973 CET4434974913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:00.979659081 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:00.980290890 CET49748443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:00.980310917 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:00.980812073 CET49748443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:00.980818033 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:00.985822916 CET4434974913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:00.986320019 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:00.986377954 CET4434974913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:00.986686945 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:00.986706018 CET4434974913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.045502901 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.046015024 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.046040058 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.046230078 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.046236038 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.047461987 CET4434974613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.047720909 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.047812939 CET4434974613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.048038006 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.048053026 CET4434974613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.419045925 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.419080019 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.419116974 CET49748443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.419131041 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.419637918 CET49748443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.419646978 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.419662952 CET49748443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.419698954 CET4434974813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.422409058 CET49750443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.422446012 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.422508955 CET49750443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.422648907 CET49750443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.422665119 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.423336983 CET4434974913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.423404932 CET4434974913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.423578024 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.423578978 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.423578978 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.425555944 CET49751443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.425623894 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.425715923 CET49751443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.425837040 CET49751443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.425869942 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.490596056 CET4434974613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.490669012 CET4434974613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.490848064 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.490849018 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.490849018 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.492815018 CET49752443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.492914915 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.493000031 CET49752443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.493129969 CET49752443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.493165970 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.499816895 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.499845982 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.499891043 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.499898911 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.499932051 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.500071049 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.500087023 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.500097036 CET49745443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.500102043 CET4434974513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.501986980 CET49753443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.502015114 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.502087116 CET49753443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.502211094 CET49753443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.502221107 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.731925011 CET49749443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.731965065 CET4434974913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:01.794406891 CET49746443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:01.794442892 CET4434974613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.202999115 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.207468987 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.229263067 CET49750443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.229273081 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.229723930 CET49750443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.229727983 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.230302095 CET49752443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.230382919 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.230695009 CET49752443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.230710030 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.271140099 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.274607897 CET49751443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.274671078 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.275006056 CET49751443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.275034904 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.280950069 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.308042049 CET49753443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.308057070 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.308851957 CET49753443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.308856964 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.641083956 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.641169071 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.641232014 CET49752443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.641444921 CET49752443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.641444921 CET49752443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.641484976 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.641510963 CET4434975213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.644710064 CET49754443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.644758940 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.644833088 CET49754443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.645020008 CET49754443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.645047903 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.650156975 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.650230885 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.650290966 CET49750443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.650393009 CET49750443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.650413036 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.650437117 CET49750443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.650444031 CET4434975013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.652606964 CET49755443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.652625084 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.652681112 CET49755443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.652796984 CET49755443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.652806044 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.725193977 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.725250006 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.725411892 CET49751443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.725502014 CET49751443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.725502968 CET49751443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.725545883 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.725574970 CET4434975113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.725630999 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.725687981 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.725737095 CET49753443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.725852013 CET49753443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.725862980 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.725873947 CET49753443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.725878000 CET4434975313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.728332996 CET49756443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.728364944 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.728435040 CET49756443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.728552103 CET49757443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.728606939 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.728638887 CET49756443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.728658915 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:03.728673935 CET49757443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.728734016 CET49757443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:03.728751898 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.109600067 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.110277891 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.110359907 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.110682964 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.110698938 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.569411039 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.569458008 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.569516897 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.569570065 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.569696903 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.569814920 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.569814920 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.569834948 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.570058107 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.570096016 CET4434974713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.570149899 CET49747443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.572751999 CET49758443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.572793007 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:04.572855949 CET49758443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.573008060 CET49758443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:04.573020935 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.232820988 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.234133005 CET49754443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.234159946 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.234627962 CET49754443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.234636068 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.431674004 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.432158947 CET49755443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.432188988 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.432487965 CET49755443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.432492971 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.541738033 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.541785002 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.542256117 CET49757443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.542292118 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.542454958 CET49756443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.542475939 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.542777061 CET49757443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.542790890 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.542926073 CET49756443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.542931080 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.675899029 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.675965071 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.676026106 CET49754443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.676192999 CET49754443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.676239967 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.676269054 CET49754443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.676304102 CET4434975413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.678916931 CET49759443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.678982019 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.679075956 CET49759443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.679244995 CET49759443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.679274082 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.875222921 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.875303984 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.875463009 CET49755443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.875499010 CET49755443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.875514984 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.875524044 CET49755443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.875528097 CET4434975513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.878068924 CET49760443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.878130913 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.878206015 CET49760443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.878361940 CET49760443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.878381014 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.986681938 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.986745119 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.986855984 CET49756443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.986957073 CET49756443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.986970901 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.987011909 CET49756443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.987018108 CET4434975613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.988990068 CET49761443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.989039898 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:05.989111900 CET49761443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.989238024 CET49761443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:05.989257097 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.007354975 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.007422924 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.007493019 CET49757443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.007694960 CET49757443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.007694960 CET49757443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.007726908 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.007750988 CET4434975713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.009545088 CET49762443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.009567022 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.009634018 CET49762443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.009880066 CET49762443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.009890079 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.295593977 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.296246052 CET49758443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.296267986 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.296745062 CET49758443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.296749115 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.732664108 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.732753992 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.732811928 CET49758443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.733015060 CET49758443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.733030081 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.733038902 CET49758443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.733043909 CET4434975813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.736191988 CET49763443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.736284018 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:06.736390114 CET49763443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.736686945 CET49763443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:06.736767054 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.495563030 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.496105909 CET49759443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.496144056 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.496614933 CET49759443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.496629000 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.731420994 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.731996059 CET49761443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.732078075 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.732418060 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.732501030 CET49761443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.732518911 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.732875109 CET49762443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.732899904 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.733221054 CET49762443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.733228922 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.740626097 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.740964890 CET49760443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.740974903 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.741430044 CET49760443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.741436005 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.958252907 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.958348989 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.958473921 CET49759443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.958688021 CET49759443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.958688021 CET49759443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.958723068 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.958748102 CET4434975913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.961067915 CET49764443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.961110115 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:07.961172104 CET49764443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.961308002 CET49764443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:07.961322069 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.168838978 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.168910027 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.168986082 CET49761443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.169178009 CET49761443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.169226885 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.169256926 CET49761443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.169272900 CET4434976113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.172338009 CET49765443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.172434092 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.172529936 CET49765443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.172674894 CET49765443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.172713041 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.201096058 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.201169968 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.201221943 CET49762443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.201297045 CET49762443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.201316118 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.201327085 CET49762443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.201332092 CET4434976213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.203294992 CET49766443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.203330994 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.203389883 CET49766443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.203495979 CET49766443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.203507900 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.248749018 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.248830080 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.248881102 CET49760443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.249025106 CET49760443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.249034882 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.249042988 CET49760443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.249047995 CET4434976013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.252068043 CET49767443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.252098083 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.252182961 CET49767443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.252310038 CET49767443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.252336025 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.488019943 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.488430977 CET49763443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.488482952 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.488883018 CET49763443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.488898039 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.920816898 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.920881033 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.920948029 CET49763443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.921128988 CET49763443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.921180010 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.921210051 CET49763443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.921225071 CET4434976313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.923682928 CET49768443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.923782110 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:08.923877954 CET49768443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.924002886 CET49768443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:08.924037933 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:09.747250080 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:09.747697115 CET49764443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:09.747719049 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:09.748169899 CET49764443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:09.748176098 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:09.917336941 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:09.918230057 CET49766443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:09.918242931 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:09.918740034 CET49766443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:09.918744087 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.017319918 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.021961927 CET49765443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.022044897 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.022408009 CET49765443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.022423983 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.036612988 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.041821003 CET49767443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.041840076 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.042217970 CET49767443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.042228937 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.191447020 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.191628933 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.191674948 CET49764443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.203586102 CET49764443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.203604937 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.203614950 CET49764443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.203620911 CET4434976413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.257457018 CET49769443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.257496119 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.257555962 CET49769443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.258379936 CET49769443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.258394003 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.352720976 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.352819920 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.352894068 CET49766443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.447475910 CET49766443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.447491884 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.447520018 CET49766443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.447525024 CET4434976613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.469527960 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.469599962 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.469656944 CET49765443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.471544027 CET49765443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.471544027 CET49765443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.471601963 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.471626997 CET4434976513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.472477913 CET49770443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.472534895 CET4434977013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.472601891 CET49770443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.473171949 CET49770443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.473187923 CET4434977013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.474066973 CET49771443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.474097967 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.474148035 CET49771443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.474359989 CET49771443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.474370956 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.480458021 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.480513096 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.480564117 CET49767443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.480664015 CET49767443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.480681896 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.480705976 CET49767443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.480719090 CET4434976713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.483346939 CET49772443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.483377934 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.483433008 CET49772443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.483879089 CET49772443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.483892918 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.705440998 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.706166029 CET49768443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.706201077 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:10.706726074 CET49768443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:10.706733942 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:11.149538040 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:11.149597883 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:11.149727106 CET49768443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:11.149976969 CET49768443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:11.150022984 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:11.150059938 CET49768443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:11.150094032 CET4434976813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:11.153080940 CET49773443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:11.153121948 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:11.153208971 CET49773443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:11.153378010 CET49773443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:11.153393984 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:11.304136992 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:11.357048035 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:11.495959044 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:11.544441938 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:12.044888973 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.047557116 CET49769443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.047591925 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.048005104 CET49769443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.048012018 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.253725052 CET4434977013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.254993916 CET49770443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.255043983 CET4434977013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.256316900 CET49770443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.256335974 CET4434977013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.258331060 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.258654118 CET49771443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.258667946 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.259104967 CET49771443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.259110928 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.261831045 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.263008118 CET49772443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.263019085 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.263541937 CET49772443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.263546944 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.489327908 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.489521027 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.489607096 CET49769443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.489870071 CET49769443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.489881992 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.489895105 CET49769443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.489900112 CET4434976913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.492660046 CET49774443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.492691040 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.492754936 CET49774443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.492904902 CET49774443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.492918015 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.698379993 CET4434977013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.698523045 CET4434977013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.698589087 CET49770443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.698913097 CET49770443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.698956966 CET4434977013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.704917908 CET49775443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.704982042 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.705060005 CET49775443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.705497980 CET49775443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.705528975 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.725593090 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.725670099 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.725711107 CET49771443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.726078033 CET49771443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.726089001 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.726114035 CET49771443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.726118088 CET4434977113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.733937979 CET49776443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.733957052 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.734003067 CET49776443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.734616041 CET49776443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.734627008 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.765786886 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.765876055 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.766047001 CET49772443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.779335976 CET49772443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.779362917 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.779371977 CET49772443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.779377937 CET4434977213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.785883904 CET49777443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.785933018 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.786007881 CET49777443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.786194086 CET49777443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.786226988 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.954297066 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.965462923 CET49773443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.965481043 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:12.965934038 CET49773443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:12.965941906 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:13.397121906 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:13.397290945 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:13.397361040 CET49773443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:13.401215076 CET49773443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:13.401267052 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:13.401302099 CET49773443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:13.401316881 CET4434977313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:13.410906076 CET49778443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:13.410943031 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:13.411026955 CET49778443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:13.411195993 CET49778443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:13.411207914 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.280431986 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.280958891 CET49774443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.280972958 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.281522036 CET49774443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.281527042 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.487356901 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.487921000 CET49775443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.487967014 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.488403082 CET49775443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.488415956 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.500833988 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.503354073 CET49777443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.503437996 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.503736019 CET49777443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.503751993 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.578171968 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.579493046 CET49776443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.579518080 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.579787016 CET49776443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.579792023 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.722659111 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.722737074 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.722785950 CET49774443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.723002911 CET49774443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.723016024 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.723048925 CET49774443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.723054886 CET4434977413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.725594044 CET49779443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.725686073 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.725763083 CET49779443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.725891113 CET49779443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.725934029 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.933257103 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.933337927 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.933402061 CET49775443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.933646917 CET49775443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.933681965 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.933710098 CET49775443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.933723927 CET4434977513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.935906887 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.935970068 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.936110973 CET49777443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.936433077 CET49777443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.936433077 CET49777443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.936466932 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.936544895 CET4434977713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.938361883 CET49780443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.938406944 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.938513041 CET49780443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.939135075 CET49780443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.939162016 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.939929962 CET49781443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.939964056 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:14.940021038 CET49781443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.940139055 CET49781443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:14.940152884 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.031223059 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.031282902 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.031343937 CET49776443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.031502962 CET49776443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.031518936 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.031527996 CET49776443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.031532049 CET4434977613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.033513069 CET49782443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.033556938 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.033620119 CET49782443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.033754110 CET49782443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.033782959 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.201708078 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:15.263427019 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.267740011 CET49778443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.267787933 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.268234015 CET49778443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.268239021 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.321382046 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:15.323148966 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:15.442723036 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:15.660887957 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:15.715235949 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.715429068 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.715481043 CET49778443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.715691090 CET49778443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.715707064 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.715734005 CET49778443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.715738058 CET4434977813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.716341972 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:15.719862938 CET49783443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.719902992 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.719958067 CET49783443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.720247030 CET49783443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:15.720264912 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:15.852740049 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:15.862054110 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:15.981599092 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:15.981652021 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:16.101217985 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:16.440908909 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.441411972 CET49779443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.441476107 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.441910028 CET49779443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.441924095 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.654498100 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.656433105 CET49780443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.656433105 CET49780443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.656477928 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.656507015 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.786658049 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.787895918 CET49781443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.787916899 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.791134119 CET49781443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.791141033 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.875590086 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.875771046 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.875991106 CET49779443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.876220942 CET49779443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.876265049 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.876300097 CET49779443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.876315117 CET4434977913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.878885984 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.878946066 CET49784443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.879041910 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.879201889 CET49784443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.879394054 CET49784443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.879400969 CET49782443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.879431009 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.879431963 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:16.879740953 CET49782443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:16.879754066 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.100765944 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.100847006 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.103209019 CET49780443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.103281021 CET49780443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.103281021 CET49780443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.103332043 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.103358030 CET4434978013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.106084108 CET49785443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.106138945 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.106266022 CET49785443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.106548071 CET49785443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.106563091 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.328521013 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.328583956 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.328666925 CET49781443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.328891039 CET49781443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.328891039 CET49781443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.328912973 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.328926086 CET4434978113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.331646919 CET49786443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.331746101 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.332731962 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.332792044 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.332828999 CET49786443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.332905054 CET49782443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.332987070 CET49782443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.333009958 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.333055019 CET49782443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.333059072 CET49786443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.333069086 CET4434978213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.333092928 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.334974051 CET49787443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.335025072 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.335129023 CET49787443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.335238934 CET49787443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.335262060 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.523170948 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.523714066 CET49783443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.523734093 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.524430037 CET49783443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.524436951 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.966713905 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.966800928 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.966893911 CET49783443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.967138052 CET49783443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.967159986 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.967171907 CET49783443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.967180014 CET4434978313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.970118046 CET49788443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.970200062 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:17.970288038 CET49788443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.970438957 CET49788443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:17.970463037 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:18.741432905 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:18.747204065 CET49784443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:18.747270107 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:18.751168013 CET49784443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:18.751183033 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:18.827276945 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:18.839157104 CET49785443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:18.839180946 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:18.843146086 CET49785443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:18.843151093 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.125173092 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.131148100 CET49786443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.131198883 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.133358002 CET49786443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.133374929 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.183238983 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.183722019 CET49787443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.183741093 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.184448004 CET49787443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.184453011 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.194775105 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.194832087 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.194917917 CET49784443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.195462942 CET49784443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.195496082 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.195538998 CET49784443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.195553064 CET4434978413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.199978113 CET49789443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.200020075 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.200220108 CET49789443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.200896025 CET49789443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.200911999 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.262926102 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.263000965 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.263139963 CET49785443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.263206005 CET49785443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.263219118 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.263228893 CET49785443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.263233900 CET4434978513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.266855001 CET49790443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.266947985 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.267190933 CET49790443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.267404079 CET49790443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.267436028 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.573637962 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.573717117 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.573764086 CET49786443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.573923111 CET49786443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.573946953 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.573961973 CET49786443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.573967934 CET4434978613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.576900959 CET49791443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.576940060 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.576989889 CET49791443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.577143908 CET49791443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.577156067 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.634922028 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.635087967 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.635135889 CET49787443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.635162115 CET49787443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.635174990 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.635184050 CET49787443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.635188103 CET4434978713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.637378931 CET49792443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.637435913 CET4434979213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.637494087 CET49792443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.637619972 CET49792443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.637639046 CET4434979213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.775085926 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.775563955 CET49788443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.775603056 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:19.776030064 CET49788443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:19.776043892 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:20.217395067 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:20.217554092 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:20.217643023 CET49788443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:20.217854023 CET49788443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:20.217854023 CET49788443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:20.217902899 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:20.217930079 CET4434978813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:20.221034050 CET49793443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:20.221077919 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:20.221257925 CET49793443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:20.221431017 CET49793443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:20.221443892 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.045049906 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.046169043 CET49789443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.046180010 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.046585083 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.046921968 CET49789443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.046927929 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.047629118 CET49790443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.047708035 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.048261881 CET49790443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.048275948 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.357132912 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.385936022 CET49791443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.385950089 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.386823893 CET49791443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.386828899 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.423501968 CET4434979213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.424179077 CET49792443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.424264908 CET4434979213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.424910069 CET49792443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.424926043 CET4434979213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.490818024 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.490895033 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.490962982 CET49790443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.491239071 CET49790443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.491290092 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.491342068 CET49790443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.491358995 CET4434979013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.493984938 CET49794443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.494035959 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.494133949 CET49794443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.494312048 CET49794443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.494327068 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.510828018 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.510976076 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.511135101 CET49789443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.511199951 CET49789443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.511210918 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.511243105 CET49789443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.511248112 CET4434978913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.512800932 CET49795443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.512837887 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.513006926 CET49795443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.513154030 CET49795443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.513168097 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.812820911 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.813489914 CET49793443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.813517094 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.814099073 CET49793443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.814104080 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.836858988 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.836944103 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.837100029 CET49791443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.837275028 CET49791443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.837291002 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.837300062 CET49791443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.837306023 CET4434979113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.839991093 CET49796443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.840090036 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.840177059 CET49796443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.840352058 CET49796443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.840385914 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.865377903 CET4434979213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.865628004 CET4434979213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.865741014 CET49792443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.865741014 CET49792443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.865823984 CET49792443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.865864038 CET4434979213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.868407965 CET49797443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.868441105 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:21.868505955 CET49797443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.868659019 CET49797443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:21.868670940 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:22.254498959 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:22.254669905 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:22.254738092 CET49793443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:22.254945040 CET49793443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:22.254965067 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:22.254976034 CET49793443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:22.254983902 CET4434979313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:22.258229017 CET49798443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:22.258295059 CET4434979813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:22.258423090 CET49798443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:22.258580923 CET49798443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:22.258610964 CET4434979813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.277118921 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.281452894 CET49794443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.281507015 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.281995058 CET49794443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.282011986 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.297435999 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.299561024 CET49795443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.299587965 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.300007105 CET49795443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.300012112 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.620767117 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.621269941 CET49796443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.621334076 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.621828079 CET49796443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.621843100 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.721077919 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.721155882 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.721295118 CET49794443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.721538067 CET49794443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.721538067 CET49794443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.721584082 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.721617937 CET4434979413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.724441051 CET49799443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.724483013 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.724622011 CET49799443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.724864006 CET49799443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.724884987 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.726555109 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.727509975 CET49797443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.727530956 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.727972031 CET49797443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.727982044 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.739933014 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.740010023 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.740073919 CET49795443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.740190029 CET49795443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.740190029 CET49795443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.740202904 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.740211964 CET4434979513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.742604017 CET49800443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.742623091 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:23.742712975 CET49800443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.742865086 CET49800443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:23.742875099 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.044681072 CET4434979813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.045244932 CET49798443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.045295000 CET4434979813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.045800924 CET49798443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.045819998 CET4434979813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.064130068 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.064203024 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.064336061 CET49796443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.064512014 CET49796443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.064512014 CET49796443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.064543009 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.064564943 CET4434979613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.067682981 CET49801443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.067754030 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.071242094 CET49801443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.075165033 CET49801443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.075201988 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.177726984 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.177926064 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.178149939 CET49797443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.178297997 CET49797443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.178297997 CET49797443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.178352118 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.178373098 CET4434979713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.183156967 CET49802443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.183201075 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.183303118 CET49802443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.187159061 CET49802443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.187170029 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.501250029 CET4434979813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.501425028 CET4434979813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.501738071 CET49798443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.501739025 CET49798443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.501810074 CET49798443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.501837969 CET4434979813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.507177114 CET49803443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.507266998 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:24.507405996 CET49803443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.507574081 CET49803443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:24.507594109 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.503000021 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.507325888 CET49799443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.507340908 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.507833004 CET49799443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.507843018 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.528078079 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.528876066 CET49800443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.528903008 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.529378891 CET49800443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.529385090 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.790760040 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.791276932 CET49801443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.791307926 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.793972969 CET49801443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.793979883 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.875163078 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:25.952820063 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.952920914 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.953071117 CET49799443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.953259945 CET49799443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.953259945 CET49799443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.953283072 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.953289032 CET4434979913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.959165096 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.959203959 CET4434980413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.963324070 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.967163086 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.967180014 CET4434980413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.969218969 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.971667051 CET49802443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.971689939 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.972091913 CET49802443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.972099066 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.974303007 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.974450111 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.974638939 CET49800443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.974667072 CET49800443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.974667072 CET49800443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.974684954 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.974695921 CET4434980013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.976757050 CET49805443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.976788044 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.976955891 CET49805443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.979160070 CET49805443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:25.979171038 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:25.994590044 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:25.994698048 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:26.114080906 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:26.224899054 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.224977016 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.225095034 CET49801443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.225317955 CET49801443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.225337982 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.225364923 CET49801443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.225372076 CET4434980113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.231168032 CET49806443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.231203079 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.232165098 CET49806443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.232355118 CET49806443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.232371092 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.321449041 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.321923018 CET49803443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.321985006 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.322419882 CET49803443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.322433949 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.331819057 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:26.372648954 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:26.412609100 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.412761927 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.412843943 CET49802443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.412900925 CET49802443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.412900925 CET49802443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.412916899 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.412928104 CET4434980213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.416218996 CET49807443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.416254044 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.416599035 CET49807443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.416708946 CET49807443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.416718006 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.523730993 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:26.527179003 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:26.646713018 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:26.646790981 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:26.766354084 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:26.769260883 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.769332886 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.769376993 CET49803443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.769625902 CET49803443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.769650936 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.769665956 CET49803443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.769673109 CET4434980313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.773722887 CET49808443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.773761034 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:26.773814917 CET49808443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.773962975 CET49808443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:26.773974895 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.812340975 CET4434980413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.829441071 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.863192081 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:27.947182894 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:27.947206974 CET4434980413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.947643042 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:27.947654963 CET4434980413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.948031902 CET49805443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:27.948048115 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.948400021 CET49805443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:27.948404074 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.952517033 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.952933073 CET49806443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:27.952950954 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:27.953618050 CET49806443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:27.953644991 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.211791992 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.216197014 CET49807443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.216208935 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.219480038 CET49807443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.219486952 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.281577110 CET4434980413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.281641960 CET4434980413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.281975031 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.281975985 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.282054901 CET49804443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.282083035 CET4434980413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.282423019 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.282613039 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.283277035 CET49805443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.283423901 CET49805443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.283423901 CET49805443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.283441067 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.283448935 CET4434980513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.285244942 CET49809443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.285275936 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.285384893 CET49810443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.285475969 CET49809443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.285475969 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.285717964 CET49809443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.285728931 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.285763979 CET49810443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.286011934 CET49810443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.286046028 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.388994932 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.389061928 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.389148951 CET49806443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.389301062 CET49806443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.389307976 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.389338017 CET49806443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.389343977 CET4434980613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.391329050 CET49811443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.391341925 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.391447067 CET49811443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.391613960 CET49811443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.391623974 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.511579990 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.512460947 CET49808443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.512460947 CET49808443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.512526989 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.512551069 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.656125069 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.656286955 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.656336069 CET49807443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.656523943 CET49807443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.656543970 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.656553984 CET49807443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.656559944 CET4434980713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.659972906 CET49812443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.660007000 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.660058975 CET49812443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.660203934 CET49812443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.660221100 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.945245981 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.945328951 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.945394039 CET49808443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.959798098 CET49808443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.959867001 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.959906101 CET49808443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.959944010 CET4434980813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.963042021 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.963093996 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:28.963159084 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.963329077 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:28.963340998 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.078277111 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.079183102 CET49809443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.079204082 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.079350948 CET49809443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.079355955 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.131982088 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.132524014 CET49810443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.132572889 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.133131981 CET49810443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.133143902 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.179270029 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.179933071 CET49811443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.179980040 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.180506945 CET49811443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.180515051 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.487118959 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.490005970 CET49812443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.490006924 CET49812443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.490029097 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.490046024 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.550678968 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.550884008 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.550939083 CET49809443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.552103043 CET49809443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.552134037 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.552146912 CET49809443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.552150965 CET4434980913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.557617903 CET49814443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.557670116 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.557740927 CET49814443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.558003902 CET49814443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.558020115 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.584907055 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.584973097 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.585014105 CET49810443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.587857008 CET49810443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.587893963 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.587914944 CET49810443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.587923050 CET4434981013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.610707998 CET49815443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.610778093 CET4434981513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.610851049 CET49815443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.614207029 CET49815443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.614239931 CET4434981513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.622029066 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.622081041 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.622126102 CET49811443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.625190020 CET49811443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.625204086 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.625211954 CET49811443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.625216007 CET4434981113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.644845009 CET49816443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.644906044 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.645020962 CET49816443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.650075912 CET49816443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.650114059 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.812190056 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.863504887 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.863878965 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.863894939 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.869991064 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.870002985 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.930031061 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.930118084 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.930159092 CET49812443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.994997025 CET49812443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.995024920 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:30.995038033 CET49812443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:30.995043993 CET4434981213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:31.032893896 CET49817443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.033018112 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:31.033104897 CET49817443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.057730913 CET49817443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.057769060 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:31.265177965 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:31.265343904 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:31.265400887 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.266309023 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.266309023 CET49813443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.266340971 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:31.266369104 CET4434981313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:31.270886898 CET49818443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.270987034 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:31.271051884 CET49818443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.271303892 CET49818443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:31.271352053 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.338682890 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.339241028 CET49814443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.339262962 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.343226910 CET49814443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.343240023 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.366712093 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.367655993 CET49816443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.367655993 CET49816443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.367687941 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.367717028 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.400736094 CET4434981513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.403743982 CET49815443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.403770924 CET4434981513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.406191111 CET49815443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.406198025 CET4434981513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.782367945 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.782434940 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.782478094 CET49814443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.782677889 CET49814443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.782696962 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.782706976 CET49814443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.782713890 CET4434981413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.785903931 CET49819443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.785934925 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.785988092 CET49819443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.786147118 CET49819443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.786161900 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.801191092 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.801243067 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.801301956 CET49816443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.801446915 CET49816443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.801446915 CET49816443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.801491976 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.801518917 CET4434981613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.804174900 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.804203987 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.804296017 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.804421902 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.804435015 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.843871117 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.844343901 CET49817443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.844423056 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.844902039 CET49817443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.844917059 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.846378088 CET4434981513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.846549988 CET4434981513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.846621990 CET49815443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.846622944 CET49815443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.846705914 CET49815443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.846734047 CET4434981513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.849034071 CET49821443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.849142075 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:32.849206924 CET49821443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.849466085 CET49821443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:32.849502087 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.054465055 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.055109024 CET49818443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.055213928 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.055707932 CET49818443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.055723906 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.289236069 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.289407969 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.289462090 CET49817443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.291084051 CET49817443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.291121006 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.291142941 CET49817443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.291151047 CET4434981713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.295492887 CET49822443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.295531988 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.295583963 CET49822443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.296019077 CET49822443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.296032906 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.498228073 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.498434067 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.498508930 CET49818443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.574445009 CET49818443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.574445963 CET49818443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.574497938 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.574531078 CET4434981813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.617249966 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.617311954 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:33.627203941 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.631203890 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:33.631238937 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.569437027 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.570341110 CET49819443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:34.570422888 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.571191072 CET49819443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:34.571204901 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.583627939 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.584203959 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:34.584216118 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.584779978 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:34.584784031 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.636885881 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.637331009 CET49821443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:34.637366056 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:34.637953997 CET49821443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:34.637960911 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.021828890 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.021991968 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.022063017 CET49819443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.022192955 CET49819443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.022232056 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.022260904 CET49819443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.022275925 CET4434981913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.024918079 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.024991989 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.025074959 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.025218964 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.025253057 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.032743931 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.032761097 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.032808065 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.032825947 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.032836914 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.032869101 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.033013105 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.033025026 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.033035040 CET49820443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.033039093 CET4434982013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.034966946 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.035005093 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.035068035 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.035176039 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.035190105 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.084168911 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.084316969 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.084378958 CET49821443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.084496975 CET49821443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.084496975 CET49821443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.084537983 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.084564924 CET4434982113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.085020065 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.085474014 CET49822443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.085485935 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.085927010 CET49822443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.085931063 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.086463928 CET49826443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.086528063 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.086610079 CET49826443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.086709976 CET49826443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.086735964 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.349252939 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.349740982 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.349771023 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.350195885 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.350203991 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.528451920 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.528531075 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.528625965 CET49822443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.528866053 CET49822443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.528896093 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.528907061 CET49822443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.528912067 CET4434982213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.532776117 CET49827443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.532847881 CET4434982713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.532912016 CET49827443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.533150911 CET49827443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.533166885 CET4434982713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.788876057 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.788933992 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.789092064 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.789130926 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.789400101 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.789419889 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.789463997 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.789774895 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.789849997 CET4434982313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.789974928 CET49823443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.791906118 CET49828443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.791954994 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:35.792377949 CET49828443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.792545080 CET49828443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:35.792557955 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.820477962 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.821333885 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:36.821352959 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.821830034 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:36.821835041 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.871721983 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.872369051 CET49826443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:36.872416019 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.876034021 CET49826443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:36.876048088 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.877732992 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.878343105 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:36.878360033 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:36.884293079 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:36.884305954 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.323168039 CET4434982713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.323736906 CET49827443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.323759079 CET4434982713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.324388027 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.324400902 CET49827443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.324405909 CET4434982713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.324408054 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.324451923 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.324461937 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.324713945 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.324736118 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.324743986 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.324893951 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.324923992 CET4434982513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.324965000 CET49825443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.326718092 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.328823090 CET49829443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.328896046 CET4434982913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.328969955 CET49829443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.329085112 CET49829443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.329113007 CET4434982913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.330178976 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.330255985 CET49826443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.330333948 CET49826443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.330384016 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.330400944 CET49826443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.330418110 CET4434982613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.333312988 CET49830443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.333347082 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.333401918 CET49830443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.333528996 CET49830443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.333542109 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.382931948 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.382950068 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.382998943 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.383032084 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.383084059 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.383354902 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.383368969 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.383409977 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.383538008 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.383563995 CET4434982413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.383608103 CET49824443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.386400938 CET49831443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.386430979 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.386503935 CET49831443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.386609077 CET49831443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.386636972 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.578072071 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.578723907 CET49828443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.578742027 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.583223104 CET49828443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.583229065 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.719233990 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:37.767183065 CET4434982713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.770180941 CET4434982713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.775276899 CET49827443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.775276899 CET49827443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.777851105 CET49827443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.777851105 CET49832443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.777869940 CET4434982713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.777928114 CET4434983213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.779423952 CET49832443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.779424906 CET49832443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:37.779515982 CET4434983213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:37.838941097 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:37.843787909 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:37.963332891 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:38.021143913 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:38.024255037 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:38.024446011 CET49828443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:38.024518013 CET49828443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:38.024518013 CET49828443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:38.024534941 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:38.024538994 CET4434982813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:38.027234077 CET49833443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:38.027339935 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:38.027506113 CET49833443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:38.027617931 CET49833443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:38.027656078 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:38.180262089 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:38.235222101 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:38.372184038 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:38.373600960 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:38.493237019 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:38.493371964 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:38.612979889 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:39.107350111 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.108490944 CET4434982913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.108818054 CET49831443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.108834028 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.109590054 CET49831443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.109596968 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.110088110 CET49829443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.110102892 CET4434982913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.110693932 CET49829443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.110699892 CET4434982913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.183218002 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.183753014 CET49830443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.183773041 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.184456110 CET49830443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.184461117 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.543112040 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.546137094 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.546216011 CET49831443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.546366930 CET49831443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.546413898 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.546449900 CET49831443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.546466112 CET4434983113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.549043894 CET49834443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.549098015 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.549176931 CET49834443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.549312115 CET49834443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.549350977 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.552531004 CET4434982913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.555672884 CET4434982913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.558393002 CET49829443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.558393955 CET49829443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.560195923 CET49829443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.560211897 CET4434982913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.561371088 CET49835443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.561415911 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.562792063 CET4434983213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.563137054 CET49835443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.563137054 CET49835443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.563179970 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.563209057 CET49832443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.563231945 CET4434983213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.567229986 CET49832443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.567240953 CET4434983213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.635123968 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.638189077 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.638432026 CET49830443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.638509989 CET49830443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.638509989 CET49830443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.638530016 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.638539076 CET4434983013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.643215895 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.643248081 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.643526077 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.643526077 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.643556118 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.812562943 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.813007116 CET49833443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.813040018 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:39.813628912 CET49833443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:39.813635111 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.006654024 CET4434983213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.009550095 CET4434983213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.015368938 CET49832443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.015368938 CET49832443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.015431881 CET49832443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.015459061 CET4434983213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.018089056 CET49837443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.018155098 CET4434983713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.018266916 CET49837443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.018459082 CET49837443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.018508911 CET4434983713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.262950897 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.265973091 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.266139030 CET49833443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.266244888 CET49833443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.266292095 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.266323090 CET49833443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.266355038 CET4434983313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.269012928 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.269057989 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:40.269207001 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.269403934 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:40.269418001 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.312407970 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:41.329287052 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.329799891 CET49834443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.329844952 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.330281973 CET49834443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.330292940 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.342274904 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.343072891 CET49835443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.343136072 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.349558115 CET49835443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.349571943 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.357081890 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:41.364285946 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.364716053 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.364733934 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.365134954 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.365142107 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.504121065 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:41.544576883 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:41.785501957 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.788606882 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.788942099 CET49835443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.789239883 CET49835443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.789283037 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.789325953 CET49835443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.789343119 CET4434983513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.791282892 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.792515993 CET49839443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.792613029 CET4434983913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.793574095 CET49839443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.793819904 CET49839443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.793853998 CET4434983913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.794317961 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.794398069 CET49834443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.794478893 CET49834443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.794478893 CET49834443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.794543028 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.794569969 CET4434983413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.797364950 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.800380945 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.800498962 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.800529957 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.800643921 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.800643921 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.800854921 CET49836443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.800870895 CET4434983613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.805572033 CET49841443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.805582047 CET49840443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.805634022 CET4434984113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.805634975 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.805727959 CET49841443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.805728912 CET49840443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.805942059 CET49841443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.805975914 CET4434984113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.806232929 CET49840443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.806260109 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.867660999 CET4434983713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.868288994 CET49837443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.868320942 CET4434983713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:41.868776083 CET49837443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:41.868788004 CET4434983713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.056699038 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.057437897 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.057449102 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.058075905 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.058080912 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.319912910 CET4434983713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.322947979 CET4434983713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.323110104 CET49837443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.323110104 CET49837443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.323216915 CET49837443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.323247910 CET4434983713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.327689886 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.327753067 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.327862978 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.328052998 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.328088999 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.499206066 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.502293110 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.502413034 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.502423048 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.502517939 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.502517939 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.502546072 CET49838443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.502562046 CET4434983813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.505537987 CET49843443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.505667925 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:42.507354975 CET49843443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.507460117 CET49843443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:42.507486105 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.508510113 CET4434983913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.509138107 CET49839443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.509207010 CET4434983913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.509505987 CET49839443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.509522915 CET4434983913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.519864082 CET4434984113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.520237923 CET49841443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.520301104 CET4434984113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.520618916 CET49841443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.520634890 CET4434984113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.606475115 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.609994888 CET49840443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.609994888 CET49840443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.610061884 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.610119104 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.943969011 CET4434983913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.946871996 CET4434983913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.947007895 CET49839443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.947009087 CET49839443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.947175980 CET49839443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.947216034 CET4434983913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.953761101 CET49844443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.953809023 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.953872919 CET4434984113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.954024076 CET49844443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.957026958 CET4434984113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.957065105 CET49844443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.957097054 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.957135916 CET49841443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.957135916 CET49841443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.958056927 CET49841443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.958092928 CET4434984113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.959728003 CET49845443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.959770918 CET4434984513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:43.960191965 CET49845443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.960268974 CET49845443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:43.960280895 CET4434984513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.050445080 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.050523996 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.050621986 CET49840443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.050724983 CET49840443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.050767899 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.050802946 CET49840443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.050818920 CET4434984013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.053649902 CET49846443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.053694010 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.053864002 CET49846443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.057344913 CET49846443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.057372093 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.109513998 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.113512993 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.113574028 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.114154100 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.114167929 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.228077888 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.228615046 CET49843443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.228650093 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.229113102 CET49843443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.229129076 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.554230928 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.557113886 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.557161093 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.557296038 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.557296991 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.557296991 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.559847116 CET49847443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.559887886 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.560043097 CET49847443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.560182095 CET49847443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.560195923 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.661056995 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.664297104 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.664361000 CET49843443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.664520025 CET49843443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.664577961 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.664611101 CET49843443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.664627075 CET4434984313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.668342113 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.668401003 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.668459892 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.668715954 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.668728113 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:44.857129097 CET49842443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:44.857204914 CET4434984213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:45.740981102 CET4434984513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:45.741780043 CET49845443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:45.741799116 CET4434984513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:45.743284941 CET49845443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:45.743288994 CET4434984513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:45.845675945 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:45.846226931 CET49846443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:45.846293926 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:45.847273111 CET49846443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:45.847287893 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.185549974 CET4434984513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.188409090 CET4434984513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.188507080 CET49845443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.188507080 CET49845443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.188544035 CET49845443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.188563108 CET4434984513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.191968918 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.192018986 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.192249060 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.192249060 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.192289114 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.289458990 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.292483091 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.292614937 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.292711020 CET49846443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.292798042 CET49846443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.292798042 CET49846443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.292840958 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.292866945 CET4434984613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.295648098 CET49850443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.295695066 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.296463966 CET49850443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.296711922 CET49850443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.296729088 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.432423115 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.433401108 CET49847443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.433401108 CET49847443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.433415890 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.433432102 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.493886948 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.496098042 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.496098042 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.496119022 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.496138096 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.888475895 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.888550997 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.888595104 CET49847443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.888869047 CET49847443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.888889074 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.888896942 CET49847443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.888904095 CET4434984713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.892021894 CET49851443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.892118931 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.892227888 CET49851443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.892474890 CET49851443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.892515898 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.938175917 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.940987110 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.941020966 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.941063881 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.941083908 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.941122055 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.941170931 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.941185951 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.941198111 CET49848443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.941205025 CET4434984813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.943999052 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.944087982 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:46.944159031 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.944314957 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:46.944353104 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:47.975225925 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.028984070 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.029618979 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.030636072 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.030649900 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.031225920 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.031233072 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.043806076 CET49850443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.043837070 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.044470072 CET49850443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.044480085 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.420237064 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.422981977 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.423423052 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.433590889 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.433631897 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.433655977 CET49849443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.433666945 CET4434984913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.445621014 CET49853443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.445683956 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.445744991 CET49853443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.446542978 CET49853443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.446561098 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.492490053 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.495469093 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.495577097 CET49850443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.496150017 CET49850443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.496179104 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.496195078 CET49850443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.496203899 CET4434985013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.501912117 CET49854443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.501966000 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.502049923 CET49854443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.502299070 CET49854443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.502315998 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.726286888 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.727149963 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.727196932 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.727663040 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.727674007 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.748816013 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.749260902 CET49851443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.749322891 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.749726057 CET49851443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.749738932 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.798352003 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.801600933 CET49844443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.801665068 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:48.801985025 CET49844443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:48.801999092 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.171509981 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.174608946 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.174675941 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.174762011 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.174818993 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.175029993 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.175029993 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.175029993 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.178121090 CET49855443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.178174019 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.178239107 CET49855443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.178422928 CET49855443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.178447008 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.204336882 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.206531048 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.206614971 CET49851443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.206695080 CET49851443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.206695080 CET49851443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.206743002 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.206789970 CET4434985113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.209147930 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.209162951 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.209279060 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.209431887 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.209450960 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.253360987 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.253465891 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.253551960 CET49844443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.257234097 CET49844443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.257234097 CET49844443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.257298946 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.257333994 CET4434984413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.260385990 CET49857443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.260473967 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.260540009 CET49857443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.260742903 CET49857443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.260796070 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:49.482115030 CET49852443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:49.482172966 CET4434985213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.286020041 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.290673018 CET49854443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.290673018 CET49854443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.290740013 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.290791035 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.349148989 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.349637985 CET49853443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.349668026 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.350255013 CET49853443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.350260973 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.729923964 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.733052015 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.733118057 CET49854443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.768667936 CET49854443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.768668890 CET49854443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.768738031 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.768769979 CET4434985413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.773458958 CET49858443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.773502111 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.773555040 CET49858443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.774111032 CET49858443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.774127960 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.801841974 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.805232048 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.805295944 CET49853443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.805381060 CET49853443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.805399895 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.805421114 CET49853443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.805427074 CET4434985313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.809870958 CET49859443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.809967995 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.810038090 CET49859443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.810339928 CET49859443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.810378075 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.839759111 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.840378046 CET49857443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.840440989 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.840913057 CET49857443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.840967894 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.897438049 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.919114113 CET49855443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.919131994 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.919514894 CET49855443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.919521093 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.923568010 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.924046040 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.924056053 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:50.924459934 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:50.924463987 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.287842989 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.290941954 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.291023016 CET49857443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.338421106 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.341411114 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.341528893 CET49855443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.353652954 CET49857443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.353652954 CET49857443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.353724003 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.353773117 CET4434985713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.356259108 CET49855443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.356287003 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.356298923 CET49855443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.356306076 CET4434985513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.358325005 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.361195087 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.361236095 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.361244917 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.361257076 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.361304045 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.364957094 CET49860443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.365051985 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.365127087 CET49860443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.368891954 CET49861443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.368931055 CET4434986113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.369023085 CET49861443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.371977091 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.371982098 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.371992111 CET49856443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.371997118 CET4434985613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.375643969 CET49860443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.375710964 CET49861443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.375711918 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.375725985 CET4434986113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.382179976 CET49862443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.382287025 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:51.382348061 CET49862443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.382550001 CET49862443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:51.382601023 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:52.597671032 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:52.598187923 CET49859443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:52.598274946 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:52.598798037 CET49859443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:52.598853111 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:52.642102957 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:52.642411947 CET49858443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:52.642431021 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:52.642880917 CET49858443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:52.642885923 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.042176962 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.045151949 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.045241117 CET49859443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.045331955 CET49859443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.045331955 CET49859443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.045377016 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.045407057 CET4434985913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.048280954 CET49863443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.048306942 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.048379898 CET49863443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.048583984 CET49863443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.048599005 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.093189001 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.096535921 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.096601963 CET49858443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.096651077 CET49858443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.096667051 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.096673012 CET49858443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.096678972 CET4434985813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.099375010 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.099400043 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.099448919 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.099508047 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.099592924 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.099611998 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.099905968 CET49862443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.099986076 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.100442886 CET49862443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.100457907 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.155128956 CET4434986113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.155533075 CET49861443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.155544043 CET4434986113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.156076908 CET49861443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.156083107 CET4434986113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.159183025 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.159514904 CET49860443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.159576893 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.159903049 CET49860443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.159917116 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.533811092 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.536884069 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.539335966 CET49862443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.539437056 CET49862443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.539437056 CET49862443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.539483070 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.539510012 CET4434986213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.542028904 CET49865443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.542119026 CET4434986513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.542210102 CET49865443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.542351961 CET49865443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.542385101 CET4434986513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.602382898 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.605756044 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.605812073 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.607511044 CET49860443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.607511044 CET49860443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.609916925 CET49866443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.609935999 CET49860443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.609956980 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.610023975 CET4434986013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.610485077 CET4434986113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.610718012 CET49866443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.610718012 CET49866443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.610754967 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.613432884 CET4434986113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.615498066 CET49861443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.615498066 CET49861443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.617216110 CET49861443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.617219925 CET49867443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.617233038 CET4434986113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.617291927 CET4434986713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:53.619453907 CET49867443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.619453907 CET49867443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:53.619529009 CET4434986713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:54.685890913 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:54.763262033 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:54.764218092 CET49863443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:54.764240026 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:54.765161037 CET49863443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:54.765168905 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:54.805774927 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:54.805856943 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:54.891979933 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:54.892426968 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:54.892441034 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:54.892935991 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:54.892939091 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:54.925729990 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:55.144360065 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:55.197566986 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.200651884 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.200715065 CET49863443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.200788975 CET49863443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.200810909 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.200823069 CET49863443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.200830936 CET4434986313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.203979015 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.204020977 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.204081059 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.204267979 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.204282999 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.322803974 CET4434986513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.323281050 CET49865443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.323374033 CET4434986513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.323837996 CET49865443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.323853970 CET4434986513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.325866938 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:55.335835934 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:55.337364912 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:55.363002062 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.365981102 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.366020918 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.366023064 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.366061926 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.366126060 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.366126060 CET49864443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.366138935 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.366149902 CET4434986413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.368659973 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.368751049 CET4434986913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.368818045 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.368963003 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.368998051 CET4434986913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.391552925 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.391887903 CET49866443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.391895056 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.392354965 CET49866443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.392359018 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.398922920 CET4434986713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.399332047 CET49867443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.399354935 CET4434986713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.399924994 CET49867443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.399936914 CET4434986713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.456878901 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:55.457007885 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:55.576761961 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:55.768569946 CET4434986513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.768634081 CET4434986513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.769922018 CET49865443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.769922018 CET49865443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.772501945 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.772522926 CET49865443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.772536993 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.772588968 CET4434986513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.773677111 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.773677111 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.773708105 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.839472055 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.842458010 CET4434986713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.842565060 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.842622995 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.845617056 CET4434986713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.845623970 CET49866443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.845623970 CET49866443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.845666885 CET49866443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.845680952 CET4434986613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.845719099 CET49867443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.845720053 CET49867443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.848644972 CET49867443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.848650932 CET49871443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.848685026 CET4434986713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.848730087 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.848742008 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.848778009 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.848850012 CET49871443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.848851919 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.849013090 CET49871443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.849014997 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:55.849051952 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:55.849061966 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:56.990247965 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.012521029 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.012542009 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.013226986 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.013231993 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.147746086 CET4434986913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.148344994 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.148425102 CET4434986913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.148847103 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.148901939 CET4434986913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.433729887 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.437063932 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.437108994 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.437115908 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.437155962 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.437201023 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.437212944 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.437221050 CET49868443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.437226057 CET4434986813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.439996958 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.440026999 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.440105915 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.440258026 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.440272093 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.491472006 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.491966963 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.491976976 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.492398977 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.492403030 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.564814091 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.565502882 CET49871443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.565567017 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.565834999 CET49871443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.565853119 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.566310883 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.566870928 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.566935062 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.567246914 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.567303896 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.591135979 CET4434986913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.591198921 CET4434986913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.591660976 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.591661930 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.591661930 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.595444918 CET49874443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.595541000 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.599507093 CET49874443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.599508047 CET49874443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.599646091 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.907331944 CET49869443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.907413960 CET4434986913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.925679922 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.925745964 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.925800085 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.925827980 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.926052094 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.926052094 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.926073074 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.926098108 CET49870443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.926109076 CET4434987013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.931343079 CET49875443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.931375027 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.935378075 CET49875443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.939322948 CET49875443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:57.939333916 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.999886036 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:57.999888897 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.003223896 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.003287077 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.003360033 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.003673077 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.003765106 CET49871443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.003783941 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.003784895 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.003784895 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.003937960 CET49871443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.003977060 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.004070997 CET49871443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.004087925 CET4434987113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.006737947 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.006762981 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.006856918 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.006934881 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.006947994 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.007040024 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.007069111 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.007081032 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.007347107 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.007409096 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.311372042 CET49872443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:58.311439991 CET4434987213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:58.515326977 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:58.635071039 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:58.635132074 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:58.754841089 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:58.972096920 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:59.013395071 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:59.163965940 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:59.166152000 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:59.172873974 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.173469067 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.173489094 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.174031019 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.174035072 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.285789967 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:59.285846949 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:18:59.391202927 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.394284010 CET49874443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.394347906 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.398310900 CET49874443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.398365974 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.405582905 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:18:59.621407032 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.624492884 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.631334066 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.631335974 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.639300108 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.736004114 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.786282063 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.798738956 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.811299086 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.834425926 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.837661028 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.841520071 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.841531992 CET49874443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.910125017 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.910125017 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.910145044 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.910183907 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.910290003 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.910290003 CET49873443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.910305023 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.910315037 CET4434987313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.910490990 CET49874443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.910490990 CET49874443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.910562038 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.910598993 CET4434987413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.913106918 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.913106918 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.913120031 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.913134098 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.913633108 CET49875443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.913633108 CET49875443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.913641930 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.913655043 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.916086912 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.916090012 CET49879443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.916119099 CET4434987913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.916126966 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.916197062 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.916199923 CET49879443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.916352987 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.916356087 CET49879443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:18:59.916368008 CET4434987913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:18:59.916374922 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.237736940 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.237849951 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.237948895 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.238660097 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.238676071 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.238707066 CET49877443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.238713026 CET4434987713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.242161989 CET49880443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.242258072 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.242861986 CET49880443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.243009090 CET49880443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.243042946 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.249146938 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.249211073 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.252536058 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.252590895 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.252815962 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.252866983 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.253019094 CET49875443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.253058910 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.253087044 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.253117085 CET49876443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.253123999 CET4434987613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.255023956 CET49875443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.255023956 CET49875443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.255039930 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.255048990 CET4434987513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.257015944 CET49881443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.257045984 CET4434988113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.257793903 CET49881443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.257842064 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.257930040 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.257967949 CET49881443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.257982969 CET4434988113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:00.258110046 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.258219004 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:00.258246899 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:01.697370052 CET4434987913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:01.697947025 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:01.697982073 CET49879443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:01.698007107 CET4434987913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:01.698271990 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:01.698303938 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:01.698518991 CET49879443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:01.698523998 CET4434987913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:01.698704004 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:01.698710918 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.023046017 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.032691956 CET49880443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.032757044 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.039454937 CET49880443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.039509058 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.042187929 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.043459892 CET4434988113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.048326015 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.048410892 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.048731089 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.048748970 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.108345985 CET49881443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.108359098 CET4434988113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.109204054 CET49881443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.109209061 CET4434988113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.150561094 CET4434987913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.153572083 CET4434987913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.153626919 CET49879443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.156069040 CET49879443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.156090975 CET4434987913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.159827948 CET49883443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.159862041 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.159929037 CET49883443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.160523891 CET49883443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.160538912 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.182126999 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.185058117 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.185103893 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.185276985 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.185277939 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.186321020 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.186346054 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.186363935 CET49878443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.186371088 CET4434987813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.189491034 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.189538956 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.189831018 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.189990997 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.190007925 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.467540026 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.467608929 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.469861031 CET49880443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.470252991 CET49880443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.470252991 CET49880443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.470299959 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.470330000 CET4434988013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.479832888 CET49885443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.479923010 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.480005980 CET49885443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.480163097 CET49885443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.480185986 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.487530947 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.487587929 CET4434988113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.490677118 CET4434988113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.490691900 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.490753889 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.490777969 CET49881443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.490782022 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.490813971 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.491045952 CET49881443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.491061926 CET4434988113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.492911100 CET49886443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.492944956 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.493129015 CET49886443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.493439913 CET49886443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.493455887 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.493597984 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.493619919 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.493645906 CET49882443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.493660927 CET4434988213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.496619940 CET49887443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.496649027 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:02.496798038 CET49887443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.497170925 CET49887443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:02.497195959 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:03.949081898 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:03.949832916 CET49883443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:03.949850082 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:03.951024055 CET49883443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:03.951029062 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.034758091 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.035201073 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.035229921 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.035649061 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.035655975 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.216979980 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.217468977 CET49886443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.217499971 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.217973948 CET49886443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.217982054 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.261722088 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.262368917 CET49885443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.262453079 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.262968063 CET49885443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.263021946 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.345433950 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.345894098 CET49887443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.345952988 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.346529961 CET49887443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.346584082 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.398416996 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.398482084 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.398591042 CET49883443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.398746967 CET49883443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.398761034 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.398772955 CET49883443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.398777962 CET4434988313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.401470900 CET49888443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.401581049 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.401679039 CET49888443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.401793957 CET49888443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.401827097 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.498100042 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.500988960 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.501029015 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.501043081 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.501086950 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.501147032 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.501169920 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.501187086 CET49884443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.501197100 CET4434988413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.503761053 CET49889443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.503794909 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.503918886 CET49889443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.504131079 CET49889443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.504143953 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.655530930 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.659780979 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.659826040 CET49886443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.659909964 CET49886443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.659931898 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.659948111 CET49886443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.659955978 CET4434988613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.663914919 CET49890443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.664006948 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.664096117 CET49890443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.664294958 CET49890443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.664347887 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.705420971 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.708563089 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.708636045 CET49885443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.708719015 CET49885443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.708719015 CET49885443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.708760977 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.708795071 CET4434988513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.711438894 CET49891443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.711462975 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.711509943 CET49891443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.711688042 CET49891443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.711699963 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.806806087 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.806899071 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.807152987 CET49887443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.807264090 CET49887443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.807306051 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.807384968 CET49887443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.807403088 CET4434988713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.811054945 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.811096907 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:04.811158895 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.811480999 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:04.811500072 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.123162031 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:06.184034109 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.184700966 CET49888443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.184766054 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.185266018 CET49888443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.185282946 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.242742062 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:06.242918968 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:06.347604990 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.348047018 CET49889443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.348068953 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.348545074 CET49889443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.348556995 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.362644911 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:06.515713930 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.521136045 CET49890443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.521136045 CET49890443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.521202087 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.521258116 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.563716888 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.564188957 CET49891443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.564215899 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.567354918 CET49891443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.567359924 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.580364943 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:06.611963034 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.612562895 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.612647057 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.613104105 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.613158941 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.622793913 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:06.628360033 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.631273985 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.631356955 CET49888443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.631443977 CET49888443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.631443977 CET49888443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.631489038 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.631519079 CET4434988813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.635257959 CET49893443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.635298014 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.635355949 CET49893443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.635549068 CET49893443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.635562897 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.772130013 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:06.774048090 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:06.809756994 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.812702894 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.812748909 CET49889443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.812789917 CET49889443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.812805891 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.812813997 CET49889443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.812819958 CET4434988913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.816653013 CET49894443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.816747904 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.816823006 CET49894443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.817054033 CET49894443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.817090988 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.893851995 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:06.893907070 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:06.969218969 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.971961021 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.972086906 CET49890443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.972189903 CET49890443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.972232103 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.972280025 CET49890443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.972296000 CET4434989013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.976011992 CET49895443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.976042032 CET4434989513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:06.976092100 CET49895443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.976351023 CET49895443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:06.976361990 CET4434989513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.013736010 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:07.022337914 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.025027037 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.025197029 CET49891443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.025252104 CET49891443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.025269032 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.025279999 CET49891443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.025285006 CET4434989113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.027220011 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.027334929 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.027610064 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.027611017 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.027744055 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.054811001 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.058029890 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.058115959 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.058325052 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.058325052 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.058325052 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.060182095 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.060210943 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.060309887 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.060477972 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.060482979 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:07.372946024 CET49892443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:07.373013020 CET4434989213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.416372061 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.416877985 CET49893443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.416898966 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.419347048 CET49893443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.419353008 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.618434906 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.619122028 CET49894443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.619185925 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.619760036 CET49894443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.619777918 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.755131960 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.755764961 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.755829096 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.756503105 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.756558895 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.768855095 CET4434989513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.769270897 CET49895443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.769289970 CET4434989513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.769798994 CET49895443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.769804955 CET4434989513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.843113899 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.843524933 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.843539000 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.844137907 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.844144106 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.860343933 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.860404968 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.860449076 CET49893443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.860595942 CET49893443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.860609055 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.860635996 CET49893443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.860642910 CET4434989313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.864298105 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.864392042 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:08.864454985 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.864658117 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:08.864695072 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.069135904 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.069195032 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.069397926 CET49894443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.069483042 CET49894443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.069530964 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.069564104 CET49894443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.069581032 CET4434989413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.072200060 CET49899443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.072227955 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.072312117 CET49899443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.072468042 CET49899443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.072475910 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.189330101 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.189352036 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.189412117 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.189492941 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.189726114 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.189749956 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.189789057 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.189971924 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.190010071 CET4434989613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.190057993 CET49896443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.192450047 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.192485094 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.192560911 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.192677975 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.192687035 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.212285995 CET4434989513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.215826035 CET4434989513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.215876102 CET49895443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.215964079 CET49895443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.215976954 CET4434989513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.219363928 CET49901443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.219407082 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.219464064 CET49901443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.219616890 CET49901443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.219639063 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.286869049 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.289843082 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.289908886 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.289911032 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.289954901 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.290019035 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.290047884 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.290056944 CET49897443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.290065050 CET4434989713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.292623997 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.292668104 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:09.292862892 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.292915106 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:09.292923927 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.709419966 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.710226059 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:10.710264921 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.710905075 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:10.710917950 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.802692890 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.803153038 CET49899443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:10.803170919 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.803741932 CET49899443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:10.803746939 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.977601051 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.978152037 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:10.978189945 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:10.978480101 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:10.978490114 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.066725969 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.067260981 CET49901443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.067349911 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.067723036 CET49901443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.067776918 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.083101034 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.083389997 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.083420992 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.083719969 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.083726883 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.162843943 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.165967941 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.166012049 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.166043043 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.166085958 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.166130066 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.166131020 CET49898443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.166161060 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.166215897 CET4434989813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.169239998 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.169327974 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.169413090 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.169575930 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.169614077 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.237159014 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.240304947 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.240358114 CET49899443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.240381002 CET49899443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.240396976 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.240406036 CET49899443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.240411043 CET4434989913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.242309093 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.242331028 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.242392063 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.242501974 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.242506981 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.314387083 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:11.357196093 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:11.422108889 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.425165892 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.425209045 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.425228119 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.425262928 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.425297022 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.425378084 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.425394058 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.425406933 CET49900443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.425415993 CET4434990013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.429049015 CET49905443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.429140091 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.429229021 CET49905443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.429389954 CET49905443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.429425001 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.506417036 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:11.520770073 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.523663998 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.523735046 CET49901443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.523809910 CET49901443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.523809910 CET49901443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.523854017 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.523885965 CET4434990113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.525624990 CET49906443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.525650024 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.525717020 CET49906443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.525839090 CET49906443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.525852919 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.528687000 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.528743029 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.528795004 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.528820038 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.528888941 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.528929949 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.528949976 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.528964996 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.528964996 CET49902443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.528974056 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.528983116 CET4434990213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.530930042 CET49907443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.531018972 CET4434990713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.531125069 CET49907443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.531239986 CET49907443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:11.531291008 CET4434990713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:11.560323954 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:12.973689079 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:12.974162102 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:12.974208117 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:12.974633932 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:12.974647999 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.153999090 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.154712915 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.154731989 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.155098915 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.155105114 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.202946901 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.203433037 CET49905443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.203510046 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.203865051 CET49905443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.203919888 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.416501045 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.418207884 CET49906443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.418220043 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.418453932 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.419215918 CET49906443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.419220924 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.421447039 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.421495914 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.421494961 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.421540976 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.421570063 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.421592951 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.421607018 CET49903443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.421613932 CET4434990313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.424870968 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.424907923 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.424954891 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.425132990 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.425153017 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.426626921 CET4434990713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.427232027 CET49907443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.427295923 CET4434990713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.427803993 CET49907443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.427860022 CET4434990713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.597980976 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.600791931 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.600832939 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.600833893 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.600877047 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.600996971 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.601011992 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.601020098 CET49904443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.601025105 CET4434990413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.603607893 CET49909443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.603658915 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.603715897 CET49909443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.603841066 CET49909443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.603857040 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.637677908 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.637758970 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.641578913 CET49905443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.641644955 CET49905443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.641644955 CET49905443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.641666889 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.641684055 CET4434990513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.645415068 CET49910443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.645457983 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.650240898 CET49910443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.650240898 CET49910443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.650298119 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.859782934 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.862617016 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.862814903 CET49906443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.862839937 CET49906443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.862839937 CET49906443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.862857103 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.862868071 CET4434990613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.865267038 CET49911443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.865312099 CET4434991113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.865439892 CET49911443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.865592957 CET49911443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.865608931 CET4434991113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.868570089 CET4434990713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.871915102 CET4434990713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.872139931 CET49907443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.872139931 CET49907443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.872340918 CET49907443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.872380972 CET4434990713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.877481937 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.877526045 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:13.881891966 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.881995916 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:13.882018089 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.142324924 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.142839909 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.142896891 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.143352032 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.143366098 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.318998098 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.319672108 CET49909443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.319689035 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.320354939 CET49909443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.320359945 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.577150106 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.577758074 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.577809095 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.577837944 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.577900887 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.577900887 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.577949047 CET49908443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.577984095 CET4434990813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.580425024 CET49913443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.580462933 CET4434991313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.580532074 CET49913443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.580661058 CET49913443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.580681086 CET4434991313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.617970943 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.622591019 CET49910443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.622591019 CET49910443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.622622013 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.622648954 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.648082018 CET4434991113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.650172949 CET49911443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.650172949 CET49911443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.650198936 CET4434991113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.650222063 CET4434991113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.667592049 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.670429945 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.670429945 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.670443058 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.670455933 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.801889896 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.804873943 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.805064917 CET49909443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.805177927 CET49909443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.805177927 CET49909443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.805197001 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.805206060 CET4434990913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.809453964 CET49914443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.809493065 CET4434991413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:15.809881926 CET49914443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.809881926 CET49914443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:15.809916019 CET4434991413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.069380045 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.072611094 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.072742939 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.072840929 CET49910443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.072840929 CET49910443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.072968006 CET49910443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.072995901 CET4434991013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.077800035 CET49915443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.077898979 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.078036070 CET49915443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.081599951 CET49915443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.081634998 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.092827082 CET4434991113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.096304893 CET4434991113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.097748041 CET49911443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.097748041 CET49911443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.097925901 CET49911443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.097934961 CET4434991113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.101378918 CET49916443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.101417065 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.105726004 CET49916443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.109462023 CET49916443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.109476089 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.114908934 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.117732048 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.117882013 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.117898941 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.117940903 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.118014097 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.118014097 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.118032932 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.118061066 CET49912443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.118067026 CET4434991213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.119867086 CET49917443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.119952917 CET4434991713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:16.121701956 CET49917443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.121701956 CET49917443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:16.121830940 CET4434991713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.295866013 CET4434991313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.296564102 CET49913443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.296622992 CET4434991313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.297321081 CET49913443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.297336102 CET4434991313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.653258085 CET4434991413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.656263113 CET49914443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.656263113 CET49914443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.656275988 CET4434991413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.656289101 CET4434991413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.733172894 CET4434991313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.733305931 CET4434991313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.735605955 CET49913443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.735606909 CET49913443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.738329887 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.738332033 CET49913443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.738364935 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.738375902 CET4434991313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.738583088 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.738583088 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.738615036 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.887274981 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.888253927 CET49916443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.888253927 CET49916443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.888273001 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.888287067 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.894435883 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.896084070 CET49915443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.896084070 CET49915443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.896126032 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.896188974 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.907501936 CET4434991713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.912024021 CET49917443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.912024975 CET49917443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:17.912086964 CET4434991713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:17.912131071 CET4434991713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.106108904 CET4434991413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.109260082 CET4434991413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.111480951 CET49914443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.111480951 CET49914443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.111516953 CET49914443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.111532927 CET4434991413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.115375042 CET49919443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.115441084 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.115564108 CET49919443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.119374990 CET49919443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.119406939 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.333774090 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.336173058 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.336792946 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.336872101 CET49916443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.336940050 CET49916443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.336951017 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.336978912 CET49916443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.336985111 CET4434991613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.339809895 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.340007067 CET49915443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.340393066 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.340400934 CET49915443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.340415955 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.340452909 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.340488911 CET49915443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.340490103 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.340508938 CET4434991513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.341923952 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.341938019 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.343911886 CET49921443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.344005108 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.344161987 CET49921443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.344269991 CET49921443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.344319105 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.351084948 CET4434991713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.354163885 CET4434991713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.354298115 CET49917443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.354298115 CET49917443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.354357004 CET49917443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.354381084 CET4434991713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.356139898 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.356151104 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:18.356262922 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.356336117 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:18.356342077 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:19.584534883 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:19.586883068 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:19.586899996 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:19.587770939 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:19.587775946 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:19.907061100 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:19.908246040 CET49919443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:19.908246040 CET49919443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:19.908283949 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:19.908309937 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.038281918 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.041371107 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.041429043 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.041459084 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.043453932 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.043502092 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.043502092 CET49918443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.043518066 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.043525934 CET4434991813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.046291113 CET49923443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.046386957 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.046565056 CET49923443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.046895027 CET49923443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.046930075 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.081532001 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.081923008 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.081943035 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.082405090 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.082411051 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.124604940 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.125046968 CET49921443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.125087976 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.125467062 CET49921443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.125480890 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.194750071 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.195138931 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.195148945 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.195765018 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.195770025 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.367132902 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.367203951 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.367331982 CET49919443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.367536068 CET49919443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.367536068 CET49919443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.367557049 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.367569923 CET4434991913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.370676994 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.370706081 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.370820999 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.370995998 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.371011972 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.436031103 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:20.514986038 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.517853022 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.517985106 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.517997026 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.518017054 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.518094063 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.518094063 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.518120050 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.518141985 CET49922443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.518147945 CET4434992213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.520680904 CET49925443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.520714998 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.520864010 CET49925443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.523370981 CET49925443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.523381948 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.555617094 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:20.555711031 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:20.571273088 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.574348927 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.574533939 CET49921443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.574632883 CET49921443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.574632883 CET49921443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.574677944 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.574704885 CET4434992113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.579394102 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.579480886 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.579590082 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.583381891 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.583416939 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.647200108 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.650317907 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.650365114 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.650369883 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.650444984 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.650495052 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.650506973 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.650516987 CET49920443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.650521040 CET4434992013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.654290915 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.654324055 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.654381990 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.654556036 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:20.654570103 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:20.675230026 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:20.893723965 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:20.935359955 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:21.085397959 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:21.086932898 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:21.206511974 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:21.206584930 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:21.326217890 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:21.906744003 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:21.910363913 CET49923443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:21.910363913 CET49923443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:21.910433054 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:21.910481930 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.096750021 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.097605944 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.097670078 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.100763083 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.100779057 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.316756010 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.317277908 CET49925443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.317300081 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.317828894 CET49925443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.317836046 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.359752893 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.359837055 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.359910011 CET49923443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.360086918 CET49923443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.360086918 CET49923443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.360131979 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.360165119 CET4434992313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.362499952 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.363379002 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.363410950 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.363415003 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.363493919 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.363500118 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.363950014 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.363965988 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.364161968 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.364182949 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.498706102 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.499145031 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.499181986 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.499600887 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.499608040 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.532207966 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.535331964 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.535373926 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.535418987 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.535506010 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.535506010 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.535553932 CET49924443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.535592079 CET4434992413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.537780046 CET49929443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.537887096 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.538075924 CET49929443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.538223982 CET49929443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.538259029 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.760394096 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.763382912 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.763446093 CET49925443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.763542891 CET49925443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.763556004 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.763569117 CET49925443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.763572931 CET4434992513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.767299891 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.767333031 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.767389059 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.767576933 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.767589092 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.831041098 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.831060886 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.831126928 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.831192017 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.831329107 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.831330061 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.831370115 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.831532955 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.831566095 CET4434992613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.831609011 CET49926443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.834079027 CET49931443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.834127903 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.834198952 CET49931443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.834352970 CET49931443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.834382057 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.951064110 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.951091051 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.951150894 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.951158047 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.951206923 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.951453924 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.951466084 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.951482058 CET49927443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.951487064 CET4434992713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.953634024 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.953664064 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:22.953721046 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.953869104 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:22.953881979 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.160031080 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.164494038 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.164494038 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.164510965 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.164519072 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.252449036 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.252839088 CET49929443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.252907038 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.255397081 CET49929443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.255412102 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.583791971 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.584677935 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.584706068 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.585122108 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.585134983 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.603202105 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.606291056 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.606337070 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.606365919 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.606573105 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.606607914 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.606607914 CET49928443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.606622934 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.606632948 CET4434992813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.611401081 CET49933443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.611495018 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.611588001 CET49933443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.611745119 CET49933443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.611778975 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.615056992 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.616099119 CET49931443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.616099119 CET49931443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.616167068 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.616214991 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.671067953 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.671458006 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.671479940 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.672123909 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.672130108 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.687932014 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.690975904 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.691034079 CET49929443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.691134930 CET49929443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.691134930 CET49929443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.691180944 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.691207886 CET4434992913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.694154024 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.694183111 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:24.694233894 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.694431067 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:24.694444895 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.026452065 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.029405117 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.029464960 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.029484987 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.029521942 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.029571056 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.034178972 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.034204006 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.034240961 CET49930443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.034246922 CET4434993013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.036725044 CET49935443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.036818981 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.036887884 CET49935443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.037039995 CET49935443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.037072897 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.060452938 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.063535929 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.063596964 CET49931443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.063663960 CET49931443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.063664913 CET49931443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.063698053 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.063739061 CET4434993113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.065965891 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.066013098 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.066066980 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.066221952 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.066252947 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.190905094 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.191162109 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.191210985 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.191215992 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.191253901 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.191318989 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.191334963 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.191345930 CET49932443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.191350937 CET4434993213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.193764925 CET49937443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.193805933 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:25.193896055 CET49937443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.194040060 CET49937443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:25.194056988 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.325851917 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.326843977 CET49933443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.326843977 CET49933443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.326915026 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.326962948 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.414185047 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.414592981 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.414616108 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.415028095 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.415033102 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.760996103 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.761399031 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.761718035 CET49935443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.761770010 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.762301922 CET49935443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.762319088 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.764552116 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.764621019 CET49933443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.764708996 CET49933443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.764741898 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.764770031 CET49933443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.764786005 CET4434993313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.768893003 CET49938443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.768959045 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.769027948 CET49938443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.769211054 CET49938443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.769242048 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.780329943 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.780766010 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.780807972 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.781279087 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.781290054 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.848784924 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.851878881 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.851919889 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.851922989 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.851963997 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.852055073 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.852072001 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.852082014 CET49934443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.852087975 CET4434993413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.855396986 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.855429888 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.855493069 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.855669975 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.855686903 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.983329058 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.983840942 CET49937443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.983851910 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:26.984474897 CET49937443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:26.984478951 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.194273949 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.194437027 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.194526911 CET49935443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.194649935 CET49935443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.194649935 CET49935443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.194699049 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.194725990 CET4434993513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.197340965 CET49940443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.197388887 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.197485924 CET49940443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.197643042 CET49940443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.197674990 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.218924046 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.221965075 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.222033024 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.222029924 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.222100019 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.222141981 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.222141981 CET49936443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.222193003 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.222222090 CET4434993613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.224251986 CET49941443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.224297047 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.224353075 CET49941443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.224484921 CET49941443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.224498987 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.426094055 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.429519892 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.429588079 CET49937443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.429630995 CET49937443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.429630995 CET49937443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.429646969 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.429656029 CET4434993713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.431754112 CET49942443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.431891918 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:27.431988955 CET49942443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.432118893 CET49942443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:27.432149887 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.548235893 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.548768997 CET49938443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.548824072 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.549314022 CET49938443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.549326897 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.644439936 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.644798994 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.644809961 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.645248890 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.645253897 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.939280987 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.939915895 CET49941443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.939950943 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.940527916 CET49941443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.940535069 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.984164000 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.984647036 CET49940443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.984709978 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.985085011 CET49940443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.985100985 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.991043091 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.994590998 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.994707108 CET49938443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.994793892 CET49938443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.994793892 CET49938443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.994837999 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.994863987 CET4434993813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.998001099 CET49943443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.998038054 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:28.998097897 CET49943443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.998239040 CET49943443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:28.998254061 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.088766098 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.092310905 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.092358112 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.092387915 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.092401028 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.092602968 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.092618942 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.092628002 CET49939443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.092633009 CET4434993913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.095561028 CET49944443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.095642090 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.095717907 CET49944443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.095865965 CET49944443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.095901012 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.212491989 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.213013887 CET49942443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.213041067 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.213591099 CET49942443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.213603020 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.373929977 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.377058029 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.377105951 CET49941443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.377168894 CET49941443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.377182007 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.377193928 CET49941443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.377202988 CET4434994113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.380769968 CET49945443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.380804062 CET4434994513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.380872965 CET49945443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.381150007 CET49945443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.381164074 CET4434994513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.429362059 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.429513931 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.429568052 CET49940443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.429711103 CET49940443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.429725885 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.429738998 CET49940443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.429744959 CET4434994013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.431845903 CET49946443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.431885958 CET4434994613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.431956053 CET49946443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.432137966 CET49946443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.432168961 CET4434994613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.655524969 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.661596060 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.661648035 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.661772966 CET49942443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.661875963 CET49942443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.661875963 CET49942443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.661919117 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.661946058 CET4434994213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.665514946 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.665539980 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.665622950 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.665929079 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:29.665941954 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:29.677421093 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:29.797035933 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:29.797103882 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:29.916616917 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:30.134203911 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:30.265614033 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:30.325522900 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:30.327363968 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:30.448973894 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:30.449069023 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:30.568630934 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:30.828511953 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:30.829076052 CET49944443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:30.829155922 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:30.830091000 CET49944443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:30.830106020 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:30.842561960 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:30.843302965 CET49943443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:30.843350887 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:30.844017982 CET49943443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:30.844023943 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:30.855515957 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:30.974999905 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:30.975059986 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:31.094713926 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.094763994 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:31.214215994 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.223295927 CET4434994513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.223768950 CET49945443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.223793983 CET4434994513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.224297047 CET49945443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.224302053 CET4434994513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.262921095 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.266027927 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.266079903 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.266083956 CET49944443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.266128063 CET49944443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.266387939 CET49944443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.266419888 CET4434994413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.274898052 CET49948443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.274928093 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.274986982 CET49948443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.275186062 CET49948443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.275197029 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.275618076 CET4434994613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.275991917 CET49946443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.276031971 CET4434994613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.276546955 CET49946443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.276559114 CET4434994613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.295171976 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.298278093 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.298324108 CET49943443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.298382998 CET49943443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.298403978 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.298415899 CET49943443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.298424959 CET4434994313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.301060915 CET49949443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.301110029 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.301177025 CET49949443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.301331043 CET49949443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.301362991 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.312205076 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.406280994 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.406344891 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:31.407880068 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:31.454219103 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.454596043 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.454603910 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.455051899 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.455055952 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.504071951 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.504139900 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:31.533850908 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.598155022 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.624687910 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.624753952 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:31.678858995 CET4434994513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.681999922 CET4434994513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.682137966 CET49945443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.682137966 CET49945443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.682250977 CET49945443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.682265043 CET4434994513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.684849024 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.684861898 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.684941053 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.685432911 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.685441971 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.718097925 CET4434994613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.721206903 CET4434994613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.721383095 CET49946443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.721384048 CET49946443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.721496105 CET49946443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.721519947 CET4434994613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.723408937 CET49951443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.723459005 CET4434995113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.723671913 CET49951443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.723671913 CET49951443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.723747015 CET4434995113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.744261026 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:31.905258894 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.905288935 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.905328989 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.905355930 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.905417919 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.905523062 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.905523062 CET49947443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.905533075 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.905539989 CET4434994713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.907452106 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.907522917 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:31.907772064 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.907772064 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:31.907851934 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:32.817595959 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:32.937211990 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:32.937263012 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:33.056982994 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:33.078968048 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.079502106 CET49949443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.079566002 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.079931974 CET49949443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.079963923 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.125463009 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.125981092 CET49948443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.126002073 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.126487970 CET49948443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.126493931 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.274732113 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:33.464245081 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.464751005 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.464764118 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.465239048 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.465245008 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.466747046 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:33.509187937 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:33.510489941 CET4434995113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.510888100 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:33.512207031 CET49951443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.512243986 CET4434995113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.513310909 CET49951443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.513326883 CET4434995113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.522984028 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.523101091 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.523156881 CET49949443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.523372889 CET49949443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.523407936 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.523469925 CET49949443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.523484945 CET4434994913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.527299881 CET49953443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.527335882 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.527488947 CET49953443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.527581930 CET49953443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.527596951 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.577860117 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.581017971 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.581063986 CET49948443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.581198931 CET49948443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.581211090 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.581228018 CET49948443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.581232071 CET4434994813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.584692001 CET49954443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.584748030 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.584815025 CET49954443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.585078955 CET49954443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.585109949 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.630338907 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:33.630460024 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:33.749931097 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:33.761061907 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.774534941 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.774595976 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.775046110 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.775058985 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.908606052 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.911685944 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.911732912 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.911767006 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.913532019 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.939626932 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.939626932 CET49950443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.939637899 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.939646959 CET4434995013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.945492029 CET49955443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.945537090 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.950062037 CET49955443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.950062037 CET49955443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.950098038 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.954191923 CET4434995113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.957278967 CET4434995113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.958081961 CET49951443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.958082914 CET49951443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.960336924 CET49951443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.960346937 CET49956443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.960361004 CET4434995113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.960452080 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:33.960874081 CET49956443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.960874081 CET49956443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:33.960953951 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:34.251996994 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:34.254905939 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:34.254997969 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:34.255094051 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:34.259521008 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:34.271812916 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:34.271846056 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:34.271887064 CET49952443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:34.271903992 CET4434995213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:34.275444984 CET49957443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:34.275535107 CET4434995713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:34.275640965 CET49957443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:34.275818110 CET49957443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:34.275851965 CET4434995713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.243746042 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.244262934 CET49953443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.244277954 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.244757891 CET49953443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.244761944 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.363979101 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.364360094 CET49954443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.364392996 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.364792109 CET49954443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.364806890 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.457912922 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:35.577393055 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:35.577450037 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:35.678221941 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.681332111 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.681404114 CET49953443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.681473017 CET49953443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.681485891 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.681495905 CET49953443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.681500912 CET4434995313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.684093952 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.684174061 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.684267998 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.684432983 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.684470892 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.696872950 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:35.728090048 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.728642941 CET49955443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.728650093 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.729131937 CET49955443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.729136944 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.761826992 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.762222052 CET49956443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.762280941 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.762641907 CET49956443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.762655020 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.808098078 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.811196089 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.811295986 CET49954443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.811371088 CET49954443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.811371088 CET49954443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.811400890 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.811424971 CET4434995413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.814059973 CET49959443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.814116955 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.814327002 CET49959443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.814512968 CET49959443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:35.814548969 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:35.918150902 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:35.966679096 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:36.110130072 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:36.111726999 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:36.122256994 CET4434995713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.122803926 CET49957443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.122821093 CET4434995713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.123673916 CET49957443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.123680115 CET4434995713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.172226906 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.175246954 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.175456047 CET49955443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.175482035 CET49955443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.175482035 CET49955443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.175501108 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.175509930 CET4434995513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.178203106 CET49960443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.178308010 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.178469896 CET49960443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.178617001 CET49960443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.178668976 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.204436064 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.204531908 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.204648018 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.204711914 CET49956443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.204782009 CET49956443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.204819918 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.204853058 CET49956443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.204868078 CET4434995613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.206800938 CET49961443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.206840038 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.206923962 CET49961443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.207066059 CET49961443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.207081079 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.231197119 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:36.231354952 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:36.350864887 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:36.579721928 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:36.609417915 CET4434995713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.612407923 CET4434995713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.612479925 CET49957443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.612690926 CET49957443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.612731934 CET4434995713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.615617037 CET49962443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.615669012 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.615876913 CET49962443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.616215944 CET49962443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:36.616230965 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:36.763571978 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:36.771783113 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:36.773226976 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:36.892743111 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:36.893438101 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:37.013052940 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:37.541435003 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.542520046 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:37.542553902 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.543025017 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:37.543040991 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.593194962 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.593590021 CET49959443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:37.593663931 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.594114065 CET49959443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:37.594130993 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.779208899 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:37.896612883 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.897171974 CET49960443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:37.897193909 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.897696018 CET49960443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:37.897703886 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.898690939 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:37.898755074 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:37.990770102 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.991266012 CET49961443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:37.991280079 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:37.991734028 CET49961443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:37.991740942 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.003211975 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.006297112 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.006349087 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.006351948 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.006402016 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.006581068 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.006628036 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.006663084 CET49958443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.006695986 CET4434995813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.009318113 CET49963443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.009342909 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.009546995 CET49963443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.009692907 CET49963443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.009706020 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.018207073 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.018362045 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.036912918 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.040018082 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.040071011 CET49959443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.040277958 CET49959443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.040316105 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.040344954 CET49959443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.040360928 CET4434995913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.043078899 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.043103933 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.043289900 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.043452978 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.043463945 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.137816906 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.235634089 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.329866886 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.329927921 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.330116034 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.331507921 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.333534002 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.333575964 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.333642006 CET49960443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.333744049 CET49960443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.333744049 CET49960443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.333782911 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.333810091 CET4434996013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.336175919 CET49965443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.336258888 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.336324930 CET49965443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.336638927 CET49965443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.336673975 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.427592039 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.427761078 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.450949907 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.465614080 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.466125965 CET49962443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.466175079 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.466856003 CET49962443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.466871023 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.521819115 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.521943092 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.547262907 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.547420025 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.652245045 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.655193090 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.655322075 CET49961443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.655349970 CET49961443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.655364990 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.655375004 CET49961443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.655380011 CET4434996113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.658159971 CET49966443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.658189058 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.658467054 CET49966443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.658641100 CET49966443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.658662081 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.666872025 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.666940928 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.765067101 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.786384106 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.859060049 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.859160900 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.861650944 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:38.917629004 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.920526981 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.920613050 CET49962443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.920695066 CET49962443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.920695066 CET49962443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.920722008 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.920743942 CET4434996213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.923369884 CET49967443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.923466921 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.923671961 CET49967443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.923844099 CET49967443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:38.923876047 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:38.981075048 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:38.981142998 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:39.093391895 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:39.100601912 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:39.100694895 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:39.220297098 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:39.830492973 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:39.831058979 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:39.831080914 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:39.831547022 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:39.831552982 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:39.831845999 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:39.832200050 CET49963443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:39.832210064 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:39.832640886 CET49963443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:39.832644939 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.119735003 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.120424986 CET49965443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.120481968 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.120973110 CET49965443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.120987892 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.273137093 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.274476051 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.276633978 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.276689053 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.276690960 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.276882887 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.276926994 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.276942968 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.276954889 CET49964443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.276959896 CET4434996413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.277306080 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.277359009 CET49963443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.277518988 CET49963443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.277534008 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.277558088 CET49963443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.277564049 CET4434996313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.280849934 CET49968443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.280873060 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.280925989 CET49968443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.281146049 CET49969443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.281234026 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.281243086 CET49968443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.281255007 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.281306028 CET49969443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.281487942 CET49969443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.281527042 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.383554935 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.383933067 CET49966443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.383943081 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.384391069 CET49966443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.384396076 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.564300060 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.564373970 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.564440966 CET49965443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.564614058 CET49965443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.564659119 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.564707994 CET49965443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.564723969 CET4434996513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.567346096 CET49970443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.567374945 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.567433119 CET49970443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.567600012 CET49970443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.567612886 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.684984922 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.686225891 CET49967443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.686254978 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.686861038 CET49967443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.686877012 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.818358898 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.821427107 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.821501970 CET49966443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.821578979 CET49966443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.821588993 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.821618080 CET49966443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.821621895 CET4434996613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.824114084 CET49971443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.824166059 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:40.824404955 CET49971443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.824561119 CET49971443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:40.824589968 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:41.119215012 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:41.123784065 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:41.123857975 CET49967443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:41.123948097 CET49967443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:41.123949051 CET49967443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:41.123980999 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:41.124007940 CET4434996713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:41.126684904 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:41.126735926 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:41.127017021 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:41.127192020 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:41.127223015 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:41.317725897 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:41.466723919 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:41.553256989 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:41.654248953 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:41.670830011 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:41.790421963 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:41.790482998 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:41.910003901 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.010472059 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:42.062227011 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.063019991 CET49969443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.063097954 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.063909054 CET49969443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.063925028 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.064538002 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.064842939 CET49968443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.064861059 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.065258980 CET49968443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.065263033 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.128406048 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.128488064 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:42.129964113 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.248819113 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.320127964 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.324889898 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:42.345336914 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.348205090 CET49970443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.348233938 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.348591089 CET49970443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.348594904 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.445749998 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.447487116 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:42.509711027 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.512845039 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.512959003 CET49968443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.513005018 CET49968443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.513020039 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.513030052 CET49968443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.513035059 CET4434996813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.515579939 CET49973443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.515609980 CET4434997313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.515686035 CET49973443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.515826941 CET49973443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.515837908 CET4434997313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.525929928 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.528980970 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.531486034 CET49969443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.531522036 CET49969443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.531547070 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.531559944 CET49969443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.531567097 CET4434996913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.533428907 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.533509016 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.533591032 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.533714056 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.533752918 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.553230047 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.555510044 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:42.566942930 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.566992044 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:42.609127045 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.610124111 CET49971443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.610184908 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.610891104 CET49971443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.610905886 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.686538935 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:42.788005114 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.791369915 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.791431904 CET49970443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.791531086 CET49970443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.791543007 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.791574001 CET49970443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.791579008 CET4434997013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.795454025 CET49975443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.795476913 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.795721054 CET49975443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.796063900 CET49975443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.796070099 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.910026073 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.910420895 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.910491943 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:42.910933018 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:42.910948038 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.053112984 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.056643009 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.056936026 CET49971443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.057043076 CET49971443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.057043076 CET49971443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.057082891 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.057110071 CET4434997113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.063563108 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.063604116 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.067611933 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.071463108 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.071475983 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.353456974 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.356617928 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.356744051 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.356791019 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.356884956 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.356884956 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.356971025 CET49972443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.357014894 CET4434997213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.363467932 CET49977443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.363528967 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.367546082 CET49977443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.371469975 CET49977443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:43.371501923 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:43.696505070 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:43.816174030 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:43.816236019 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:43.936570883 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:44.155754089 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:44.235104084 CET4434997313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.236110926 CET49973443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.236124992 CET4434997313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.236819983 CET49973443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.236824036 CET4434997313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.251044989 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.251380920 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.251441002 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.251749992 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.251769066 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.263629913 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:44.389375925 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:44.390950918 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:44.510543108 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:44.510592937 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:44.575943947 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.576916933 CET49975443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.576934099 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.578279018 CET49975443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.578285933 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.630096912 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:44.669717073 CET4434997313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.672734022 CET4434997313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.672801018 CET49973443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.674010038 CET49973443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.674021959 CET4434997313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.677191973 CET49978443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.677221060 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.677467108 CET49978443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.677788973 CET49978443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.677802086 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.686204910 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.689326048 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.689364910 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.689388990 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.689436913 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.689620018 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.689620018 CET49974443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.689660072 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.689683914 CET4434997413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.710725069 CET49979443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.710813999 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.710932016 CET49979443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.711107016 CET49979443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.711143017 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.921355009 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.921824932 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.921833992 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:44.922632933 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:44.922637939 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.019068956 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.022242069 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.022298098 CET49975443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.022361994 CET49975443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.022370100 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.022378922 CET49975443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.022382975 CET4434997513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.024908066 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.024939060 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.025196075 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.025351048 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.025363922 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.221086025 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.221606016 CET49977443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.221641064 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.222142935 CET49977443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.222155094 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.373467922 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.376454115 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.376539946 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.376555920 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.376578093 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.376724958 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.376832962 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.376847982 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.376868963 CET49976443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.376874924 CET4434997613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.379681110 CET49981443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.379774094 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.379842043 CET49981443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.380187035 CET49981443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.380240917 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.672312975 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.675857067 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.676059008 CET49977443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.676161051 CET49977443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.676161051 CET49977443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.676191092 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.676218033 CET4434997713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.678956985 CET49982443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.679025888 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:45.679105043 CET49982443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.679389954 CET49982443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:45.679426908 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.262608051 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.263166904 CET49978443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.263180017 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.263571024 CET49978443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.263576031 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.555882931 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.556366920 CET49979443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.556392908 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.556807995 CET49979443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.556822062 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.566492081 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:46.686089039 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:46.686254978 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:46.713512897 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.717849970 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.717919111 CET49978443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.717986107 CET49978443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.717986107 CET49978443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.718002081 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.718044043 CET4434997813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.720518112 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.720576048 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.720752954 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.720915079 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.720952034 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.804164886 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.804825068 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.804881096 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.805272102 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:46.805286884 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:46.805747032 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.007874966 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.011375904 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.011555910 CET49979443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.011605978 CET49979443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.011606932 CET49979443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.011636019 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.011662006 CET4434997913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.014583111 CET49984443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.014621973 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.014709949 CET49984443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.014880896 CET49984443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.014909029 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.024229050 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.050590038 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.114912033 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.115415096 CET49981443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.115456104 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.115907907 CET49981443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.115919113 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.170571089 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.170644045 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.216145992 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.250946045 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.254076004 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.254129887 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.254184961 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.254249096 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.254295111 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.254295111 CET49980443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.254334927 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.254364014 CET4434998013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.256926060 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.256978989 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.257158995 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.257316113 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.257348061 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.263710022 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.290211916 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.290271997 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.411006927 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.465615034 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.469811916 CET49982443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.469811916 CET49982443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.469861984 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.469903946 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.507966042 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.547678947 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.551060915 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.553791046 CET49981443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.556291103 CET49981443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.556291103 CET49981443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.556291103 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.556327105 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.556353092 CET4434998113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.556381941 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.556458950 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.556596041 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.556621075 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.560568094 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.572163105 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.603053093 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.605705976 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.691714048 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.691787004 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.725486040 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.725733995 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:47.811359882 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.845338106 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:47.909360886 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.909584999 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.909733057 CET49982443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.909842014 CET49982443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.909884930 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.909913063 CET49982443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.909929037 CET4434998213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.912589073 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.912643909 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.912995100 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.913163900 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:47.913196087 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:47.975675106 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.037424088 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.037611008 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:48.041735888 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:48.161248922 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.161993980 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:48.167562008 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.263611078 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:48.325490952 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.325566053 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:48.445234060 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.498801947 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.499492884 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.499550104 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.506280899 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.506306887 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.664144993 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.763732910 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:48.795242071 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.798913002 CET49984443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.798968077 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.799361944 CET49984443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.799379110 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.856296062 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.877340078 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:48.947241068 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.947263956 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.947350025 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.947380066 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.947551966 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.947590113 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.947613001 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.947750092 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.947777987 CET4434998313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.947823048 CET49983443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.950095892 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.950182915 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.950263023 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.950419903 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:48.950455904 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:48.996920109 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:48.997013092 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:49.043875933 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.044255018 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.044308901 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.044662952 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.044677019 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.116636992 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:49.226388931 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:49.238333941 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.238409996 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.238476992 CET49984443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.238768101 CET49984443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.238815069 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.238843918 CET49984443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.238862038 CET4434998413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.241842985 CET49989443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.241888046 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.241976976 CET49989443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.242141962 CET49989443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.242156982 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.340054035 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.340459108 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.340495110 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.340930939 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.340941906 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.345952034 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:49.346024990 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:49.466265917 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:49.492362022 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.492387056 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.492450953 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.492494106 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.492599010 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.492599010 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.492638111 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.492798090 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.492831945 CET4434998513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.492875099 CET49985443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.494851112 CET49990443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.494904995 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.494993925 CET49990443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.495125055 CET49990443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.495158911 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.637201071 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.637713909 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.637751102 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.638250113 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.638262987 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.683795929 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:49.763601065 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:49.785540104 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.785566092 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.785629034 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.785656929 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.785917997 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.785947084 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.785993099 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.786109924 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.786147118 CET4434998613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.786201000 CET49986443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.789019108 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.789060116 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.789278984 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.789351940 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:49.789366961 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:49.875531912 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:49.877093077 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:49.996721983 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:49.996913910 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:50.070295095 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.070353031 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.070425987 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.070460081 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.070653915 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.070688009 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.070710897 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.071065903 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.071139097 CET4434998713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.071280003 CET49987443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.073731899 CET49992443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.073765039 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.073822021 CET49992443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.073955059 CET49992443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.073971033 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.116453886 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:50.664308071 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.664885044 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.664930105 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:50.665355921 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:50.665374994 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.028142929 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.028702021 CET49989443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.028712988 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.029176950 CET49989443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.029181004 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.101449966 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.101471901 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.101541042 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.101574898 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.101843119 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.101880074 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.101902008 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.102027893 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.102060080 CET4434998813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.102123022 CET49988443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.104446888 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.104510069 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.104753971 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.104896069 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.104931116 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.276597977 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.277121067 CET49990443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.277144909 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.277672052 CET49990443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.277683020 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.471839905 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.471982002 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.472187042 CET49989443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.472533941 CET49989443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.472552061 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.472562075 CET49989443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.472565889 CET4434998913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.475594997 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.475625038 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.475682974 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.475878954 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.475895882 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.571435928 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.572206974 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.572218895 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.572791100 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.572794914 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.722487926 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.722551107 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.722655058 CET49990443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.722827911 CET49990443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.722827911 CET49990443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.722867966 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.722893000 CET4434999013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.725862026 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.725904942 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.725984097 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.726150990 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.726181030 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.797065020 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.797477007 CET49992443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.797501087 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:51.797935009 CET49992443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:51.797940969 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.014101982 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.014246941 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.014305115 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.014363050 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.014571905 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.014571905 CET49991443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.014585018 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.014596939 CET4434999113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.017270088 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.017333984 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.017525911 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.017671108 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.017705917 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.045418024 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:52.164978981 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.165041924 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:52.230278015 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.233486891 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.233565092 CET49992443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.233807087 CET49992443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.233825922 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.233851910 CET49992443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.233866930 CET4434999213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.236711979 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.236751080 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.236943007 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.237133980 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.237145901 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.284662962 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.302755117 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:52.422342062 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.422399998 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:52.503050089 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.541943073 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.560492992 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:52.614521980 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.616427898 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:52.736599922 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.736916065 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:52.806289911 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.856463909 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.889241934 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.889694929 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.889725924 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.890243053 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:52.890256882 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:52.928745031 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:52.928822041 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:52.930175066 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:53.049683094 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:53.049916983 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:53.169521093 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:53.321733952 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.322259903 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.322285891 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.322777033 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.322784901 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.338323116 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.338344097 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.338403940 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.338433027 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.338665962 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.338987112 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.338987112 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.339005947 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.339174032 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.339195967 CET4434999313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.339330912 CET49993443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.342519045 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.342617035 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.342812061 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.342961073 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.343009949 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.445468903 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.445847034 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.445868015 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.446382999 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.446394920 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.919424057 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.919451952 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.919501066 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.919521093 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.919542074 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.919583082 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.921430111 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.921444893 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.921458006 CET49994443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.921463966 CET4434999413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.925513029 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.927454948 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.927484035 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.928917885 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.928924084 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.933060884 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.933111906 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.933163881 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.933412075 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.933434010 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.935564995 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.935585022 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.935600042 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.935642958 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.935677052 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:53.935705900 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:53.935728073 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.029155016 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.044539928 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.044575930 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.045809031 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.045816898 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.078099012 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.078186035 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.078201056 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.078249931 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.140294075 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.140294075 CET49995443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.140335083 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.140355110 CET4434999513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.216249943 CET50000443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.216347933 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.216583967 CET50000443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.262622118 CET50000443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.262698889 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.368880987 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.368942976 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.369013071 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.369066000 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.371398926 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.371439934 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.371484041 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.371859074 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.371947050 CET4434999613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.372004032 CET49996443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.376193047 CET50001443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.376246929 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.376301050 CET50001443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.376477003 CET50001443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.376491070 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.525912046 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.525938988 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.525954962 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.525999069 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.526022911 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.526041031 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.526066065 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.711019039 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.711090088 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.711095095 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.711127996 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.711137056 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.711153030 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.711169004 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.711606979 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.711632013 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.711642981 CET49997443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.711651087 CET4434999713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.714802027 CET50002443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.714850903 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:54.714915991 CET50002443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.715101004 CET50002443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:54.715118885 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.122216940 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.123565912 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.123619080 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.123987913 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.124006987 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.473263979 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:55.579202890 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.579226017 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.579299927 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.579348087 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.579421997 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.579602003 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.579602003 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.579622030 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.579797983 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.579828024 CET4434999813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.579875946 CET49998443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.582509995 CET50003443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.582539082 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.582602978 CET50003443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.582742929 CET50003443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.582752943 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.592768908 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:55.592833996 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:55.712311983 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:55.712394953 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:55.781393051 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.781882048 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.781910896 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.782517910 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.782526016 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.831959009 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:55.930687904 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:55.978888035 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.979485035 CET50000443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.979562044 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:55.980042934 CET50000443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:55.980061054 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.024405003 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:56.024471045 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:56.025789022 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:56.122181892 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:56.122251034 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:56.145267963 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:56.145342112 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:56.160608053 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.161084890 CET50001443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.161119938 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.162864923 CET50001443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.162879944 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.238293886 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.238318920 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.238388062 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.238420963 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.238676071 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.238691092 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.238723993 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.238888025 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.238928080 CET4434999913.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.239239931 CET49999443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.241365910 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.241406918 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.241741896 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.241751909 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:56.241895914 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.241910934 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.264861107 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:56.413799047 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.416764975 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.416836023 CET50000443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.416919947 CET50000443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.416919947 CET50000443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.416955948 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.416980028 CET4435000013.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.419681072 CET50005443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.419750929 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.419831038 CET50005443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.420145988 CET50005443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.420177937 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.557914972 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.558356047 CET50002443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.558381081 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.558861017 CET50002443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.558873892 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.604965925 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.605117083 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.605285883 CET50001443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.605689049 CET50001443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.605700970 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.605710030 CET50001443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.605714083 CET4435000113.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.616205931 CET50006443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.616245985 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:56.616313934 CET50006443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.617225885 CET50006443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:56.617244959 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.013783932 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.016889095 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.016957998 CET50002443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.048856974 CET50002443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.048885107 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.048911095 CET50002443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.048926115 CET4435000213.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.186372042 CET50007443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.186422110 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.186491013 CET50007443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.194453001 CET50007443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.194483995 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.298312902 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.379322052 CET50003443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.379338026 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.380064011 CET50003443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.380069971 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.395276070 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:57.514873028 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:57.514935970 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:57.634449005 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:57.733325958 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.736407042 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.739561081 CET50003443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.739594936 CET50003443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.739605904 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.739634991 CET50003443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.739639997 CET4435000313.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.742249012 CET50008443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.742281914 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.742347956 CET50008443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.742528915 CET50008443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:57.742542028 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:57.852351904 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:57.966825008 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:58.085351944 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:58.088917971 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:58.092962980 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.095957041 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.095974922 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.096430063 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.096436977 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.140373945 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.141050100 CET50005443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.141122103 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.141567945 CET50005443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.141582966 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.208475113 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:58.208532095 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:58.328140974 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:58.328195095 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:58.429930925 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.431946039 CET50006443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.431976080 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.432526112 CET50006443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.432533026 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.447685003 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:58.544125080 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.547440052 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.547501087 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.547517061 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.547590971 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.547631025 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.547669888 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.547688961 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.547688961 CET50004443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.547698975 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.547707081 CET4435000413.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.575000048 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.578049898 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.578110933 CET50005443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.578161955 CET50005443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.578190088 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.578217030 CET50005443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.578229904 CET4435000513.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.665570021 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:58.763633013 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:58.857430935 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:58.858954906 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:58.871968031 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.875107050 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.875231981 CET50006443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.875468016 CET50006443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.875488997 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.875499964 CET50006443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.875504971 CET4435000613.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.972779989 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.973253965 CET50007443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.973330021 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.973737955 CET50007443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:58.973752975 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:58.978465080 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:58.978523016 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:59.098298073 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:59.310973883 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:59.416095972 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.419248104 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.419342995 CET50007443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:59.419512033 CET50007443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:59.419512033 CET50007443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:59.419545889 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.419572115 CET4435000713.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.430572987 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:59.430649996 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:59.455873966 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.456336975 CET50008443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:59.456353903 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.456861973 CET50008443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:59.456867933 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.550088882 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:59.650476933 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:59.767213106 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:59.767265081 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:19:59.769946098 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:59.886749983 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:59.931930065 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.931998014 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.932044983 CET50008443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:59.932238102 CET50008443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:59.932255030 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.932265043 CET50008443192.168.2.413.107.246.63
                                                                          Nov 24, 2024 03:19:59.932271004 CET4435000813.107.246.63192.168.2.4
                                                                          Nov 24, 2024 03:19:59.959054947 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:19:59.962009907 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:00.081463099 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:00.081509113 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:00.193159103 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:00.201035976 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:00.201143980 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:00.320610046 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:00.467317104 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:00.587004900 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:00.587063074 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:00.706667900 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:00.924726963 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:01.060527086 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:01.159986973 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:01.161438942 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:01.280936956 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:01.281224012 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:01.400793076 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:02.296379089 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:02.416029930 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:02.416081905 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:02.535624981 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:02.535667896 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:02.655184031 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:02.753180027 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:02.847369909 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:02.847544909 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:02.849014997 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:02.944860935 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:02.944931030 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:02.968542099 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:02.968589067 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:03.064796925 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:03.088104010 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:03.327023983 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:03.466784954 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:03.561366081 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:03.563182116 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:03.682885885 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:03.682940960 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:03.802495956 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:03.810142994 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:03.929732084 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:03.929877043 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:04.021492004 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.049432039 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.122066975 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.122140884 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:04.123580933 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:04.243181944 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.243252039 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:04.357377052 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.359587908 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:04.362760067 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.362849951 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:04.479191065 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.482328892 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.604923964 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:04.696861982 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.696934938 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:04.724543095 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.816570997 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.916881084 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:04.920964956 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:05.040477991 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:05.043581009 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:05.149617910 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:05.163533926 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:05.163727999 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:05.283366919 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:07.661582947 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:07.781218052 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:07.781289101 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:07.901051044 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:08.126195908 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:08.263680935 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:08.361360073 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:08.363198042 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:08.482922077 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:08.483006954 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:08.602725029 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:08.732283115 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:08.852149010 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:08.852222919 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:08.972032070 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:08.972095013 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.091934919 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.180398941 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.190526962 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.190592051 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.284301996 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.284378052 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.300044060 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.300101042 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.310030937 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.382383108 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.403995037 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.404105902 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.419697046 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.523771048 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.596112013 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.654313087 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.715958118 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.717848063 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.837455034 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:09.839642048 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:09.959275007 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:10.736272097 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:10.915965080 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:10.916019917 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.039505959 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.178888083 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.257118940 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.257179022 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.298516035 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.378592014 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.450757027 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.453165054 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.572860956 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.572941065 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.642663002 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.642738104 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.692786932 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.692856073 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.762393951 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.765346050 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.765641928 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.853832960 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.857657909 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:11.977427006 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:11.983267069 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:12.155644894 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:12.169655085 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:12.173062086 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:12.333518982 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:12.333683014 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:12.453408003 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:12.563565969 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:12.683396101 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:12.683630943 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:12.803736925 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.021076918 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.155143976 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.213089943 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.213314056 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.274887085 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.274955988 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.333231926 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.394710064 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.394771099 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.514446020 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.514579058 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.570625067 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.634290934 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.654426098 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.706470966 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.707968950 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.762749910 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.767703056 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.826298952 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.827493906 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.887412071 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.887624979 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:13.898296118 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.954349995 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:13.959677935 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:14.049666882 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:14.049807072 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:14.169775009 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:14.758326054 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:14.878134966 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:14.878204107 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:14.997981071 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.216103077 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.240394115 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:15.360084057 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.360147953 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:15.407763004 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.451205969 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:15.479814053 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.479938984 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:15.599627972 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.697968006 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.734217882 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:15.792123079 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.795052052 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:15.853852987 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.858338118 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:15.898773909 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.914666891 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:15.915353060 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:15.977924109 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:16.034878969 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:16.140645027 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:16.227166891 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:16.227274895 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:16.228795052 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:16.348340988 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:16.348594904 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:16.468251944 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:16.864373922 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:16.983844995 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:16.983916998 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:17.103468895 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:17.321893930 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:17.451211929 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:17.513633013 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:17.514996052 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:17.634609938 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:17.634740114 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:17.754443884 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:19.612660885 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:19.732295990 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:19.732469082 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:19.852133989 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:20.069536924 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:20.154346943 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:20.261054993 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:20.266036034 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:20.385905027 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:20.389933109 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:20.509663105 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:21.077040911 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:21.196938992 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:21.197005033 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:21.316705942 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:21.534542084 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:21.654381037 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:21.726440907 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:21.740020990 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:21.861428976 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:21.861502886 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:21.981231928 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:26.621509075 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:26.741281033 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:26.741358995 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:26.860979080 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:27.078582048 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:27.263761997 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:27.270075083 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:27.271595955 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:27.391125917 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:27.391565084 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:27.511466980 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:28.884754896 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:29.004360914 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:29.004416943 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:29.124224901 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:29.341495991 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:29.451284885 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:29.533267021 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:29.534879923 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:29.654459953 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:29.654551029 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:29.774188042 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:30.420526981 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:30.540203094 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:30.543659925 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:30.663364887 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:30.880934000 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:30.993382931 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.074084997 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.074151039 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.112988949 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.113049984 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.193733931 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.193803072 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.232798100 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.313576937 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.411041975 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.466895103 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.505548000 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.507164001 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.626718044 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.629913092 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.645339966 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.763763905 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.809413910 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:31.809477091 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:31.929024935 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:32.060172081 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:32.180048943 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:32.181813955 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:32.301373959 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:32.518500090 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:32.710464001 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:32.710530996 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:32.711918116 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:32.831398010 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:32.831450939 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:32.950998068 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:33.211096048 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:33.263864040 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:33.402733088 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:33.405781984 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:33.525563002 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:33.525780916 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:33.645315886 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.012058973 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:35.131756067 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.131814003 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:35.251346111 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.316999912 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:35.436578035 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.438232899 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:35.469839096 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.601619005 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.628628969 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.628690958 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:35.630740881 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:35.750200033 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.750247002 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:35.820564032 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.869875908 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.942380905 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:35.942508936 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:35.944082022 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:36.063611984 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:36.063704967 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:36.183382988 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:36.841440916 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:36.972278118 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:36.972332954 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:37.096071959 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:37.313380957 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:37.466933012 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:37.505278111 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:37.506684065 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:37.626251936 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:37.626316071 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:37.745870113 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:37.745924950 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:37.865539074 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:37.974206924 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.040311098 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:38.057960033 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.058078051 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:38.159826994 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.163681030 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:38.165602922 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.221441984 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.221508026 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:38.283237934 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.341234922 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.454811096 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.533278942 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.533370018 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:38.535649061 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:38.655159950 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.655262947 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:38.774931908 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:38.957421064 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:39.078608990 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.078684092 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:39.198395967 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.277895927 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:39.397506952 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.397569895 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:39.415276051 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.466929913 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:39.558532000 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.590573072 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.592199087 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:39.713310957 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.713393927 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:39.781399965 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.833017111 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.903961897 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:39.904212952 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:39.905545950 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.025357008 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.025438070 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.145121098 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.248116970 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.368439913 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.368515015 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.405066967 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.466924906 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.529448986 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.561642885 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.562844038 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.682527065 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.682594061 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.758420944 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.802166939 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.875230074 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.875291109 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.877110004 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:40.996788025 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:40.996845961 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:41.116461039 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:41.116520882 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:41.237297058 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:41.316965103 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:41.429445028 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:41.429655075 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:41.508865118 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:41.621651888 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:41.621964931 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:41.622776985 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:41.742492914 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:41.742635012 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:41.862190008 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:42.498763084 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:42.618736982 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:42.619611979 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:42.739337921 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:42.957163095 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:43.149219036 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:43.149287939 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:43.152041912 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:43.271579027 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:43.271648884 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:43.391336918 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:43.467269897 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:43.586997032 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:43.587057114 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:43.706603050 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:43.706660986 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:43.826236963 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:43.923450947 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:43.969851017 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:44.018672943 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:44.022986889 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:44.115277052 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:44.121968031 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:44.142563105 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:44.210437059 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:44.214047909 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:44.241597891 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:44.241790056 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:44.361332893 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:44.834738970 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:44.954366922 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:44.954423904 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:45.074193001 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:45.292514086 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:45.451349020 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:45.525782108 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:45.541872025 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:45.661468983 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:45.661627054 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:45.781368017 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:45.958923101 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:46.078697920 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:46.078759909 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:46.198338985 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:46.198399067 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:46.317954063 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:46.419334888 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:46.466955900 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:46.510257959 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:46.514677048 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:46.611278057 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:46.614082098 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:46.634227037 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:46.637763023 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:46.733675003 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:46.757446051 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:47.967515945 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:48.087254047 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:48.087325096 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:48.206963062 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:48.424875975 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:48.466979027 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:48.657468081 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:48.658510923 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:48.778223991 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:48.778872013 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:48.898547888 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:49.430344105 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:49.550834894 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:49.550898075 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:49.671555996 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:49.808939934 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:49.981295109 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:49.981360912 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:49.984720945 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.080595016 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.080655098 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:50.101152897 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.101205111 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:50.222798109 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.222858906 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:50.318923950 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.342510939 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.414916992 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.415218115 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:50.415819883 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:50.535346031 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.535520077 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:50.649643898 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.655025005 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:50.655100107 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:50.774605989 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:51.188319921 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:51.307929993 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:51.308047056 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:51.427685976 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:51.644906044 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:51.767697096 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:51.834306002 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:51.877415895 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:51.877480984 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:51.989845037 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:51.989892960 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:51.996967077 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:52.110990047 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:52.273495913 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:52.451366901 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:52.465327024 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:52.492546082 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:52.612603903 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:52.612662077 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:52.732316971 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:53.844029903 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:53.963593960 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:53.963644981 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:54.083448887 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:54.300981045 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:54.385238886 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:54.493031979 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:54.493110895 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:54.504792929 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:54.504851103 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:54.612898111 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:54.624522924 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:54.831021070 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:54.967711926 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:55.065671921 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:55.079709053 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:55.199477911 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:55.201395988 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:55.320975065 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:55.990863085 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:56.110601902 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:56.110654116 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:56.230334044 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:56.448156118 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:56.639928102 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:56.640057087 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:56.640697956 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:56.760184050 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:56.760252953 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:56.879920959 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:56.879982948 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:56.999615908 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:57.217560053 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:57.263894081 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:57.409677029 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:57.410432100 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:57.530044079 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:57.530122042 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:57.649765968 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:57.916871071 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:58.065058947 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:58.104942083 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:58.112740040 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:58.233438015 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:58.235750914 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:58.355505943 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:58.807502985 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:58.927067995 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:58.927162886 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:59.046941996 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:59.264821053 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:59.456835032 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:59.457068920 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:59.457591057 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:59.577127934 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:20:59.577251911 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:20:59.696943045 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:03.407071114 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:03.526808023 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:03.526866913 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:03.646445990 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:03.864299059 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:03.951735020 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:04.056495905 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:04.263901949 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:04.632356882 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:04.751954079 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:04.752046108 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:04.871567011 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:05.088928938 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:05.264040947 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:05.280774117 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:05.281466961 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:05.401015043 CET6606497373.145.156.44192.168.2.4
                                                                          Nov 24, 2024 03:21:05.403827906 CET497376606192.168.2.43.145.156.44
                                                                          Nov 24, 2024 03:21:05.523466110 CET6606497373.145.156.44192.168.2.4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Nov 24, 2024 03:17:03.668446064 CET5194653192.168.2.41.1.1.1
                                                                          Nov 24, 2024 03:17:04.027918100 CET53519461.1.1.1192.168.2.4
                                                                          Nov 24, 2024 03:17:15.607589006 CET6449353192.168.2.41.1.1.1
                                                                          Nov 24, 2024 03:17:15.979428053 CET53644931.1.1.1192.168.2.4
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Nov 24, 2024 03:17:03.668446064 CET192.168.2.41.1.1.10xf200Standard query (0)skype.onthewifi.comA (IP address)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:15.607589006 CET192.168.2.41.1.1.10x396dStandard query (0)ronymahmoud.casacam.netA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Nov 24, 2024 03:17:04.027918100 CET1.1.1.1192.168.2.40xf200No error (0)skype.onthewifi.com0.0.0.0A (IP address)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:15.394355059 CET1.1.1.1192.168.2.40x2b65No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:15.394355059 CET1.1.1.1192.168.2.40x2b65No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:15.979428053 CET1.1.1.1192.168.2.40x396dNo error (0)ronymahmoud.casacam.net3.145.156.44A (IP address)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:16.811156034 CET1.1.1.1192.168.2.40x9649No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:16.811156034 CET1.1.1.1192.168.2.40x9649No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:30.900962114 CET1.1.1.1192.168.2.40xd14eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:30.900962114 CET1.1.1.1192.168.2.40xd14eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:56.190851927 CET1.1.1.1192.168.2.40x65d4No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Nov 24, 2024 03:17:56.190851927 CET1.1.1.1192.168.2.40x65d4No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:21:16:56
                                                                          Start date:23/11/2024
                                                                          Path:C:\Users\user\Desktop\4yOuoT4GFy.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Users\user\Desktop\4yOuoT4GFy.exe"
                                                                          Imagebase:0x80000
                                                                          File size:643'072 bytes
                                                                          MD5 hash:A6D1D3DC7A39BA925EBC17953A7D6B24
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 00000000.00000002.1720656894.0000000002612000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:2
                                                                          Start time:21:16:58
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\4yOuoT4GFy.exe"
                                                                          Imagebase:0x2b0000
                                                                          File size:433'152 bytes
                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:3
                                                                          Start time:21:16:58
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff7699e0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:4
                                                                          Start time:21:16:58
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\StcHfDkbCv.exe"
                                                                          Imagebase:0x2b0000
                                                                          File size:433'152 bytes
                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:5
                                                                          Start time:21:16:58
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff7699e0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:6
                                                                          Start time:21:16:59
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp1109.tmp"
                                                                          Imagebase:0x5e0000
                                                                          File size:187'904 bytes
                                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:7
                                                                          Start time:21:16:59
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff7699e0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:8
                                                                          Start time:21:16:59
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                          Imagebase:0x8a0000
                                                                          File size:262'432 bytes
                                                                          MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000008.00000002.4127051817.0000000002A91000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Target ID:9
                                                                          Start time:21:17:01
                                                                          Start date:23/11/2024
                                                                          Path:C:\Users\user\AppData\Roaming\StcHfDkbCv.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:C:\Users\user\AppData\Roaming\StcHfDkbCv.exe
                                                                          Imagebase:0x360000
                                                                          File size:643'072 bytes
                                                                          MD5 hash:A6D1D3DC7A39BA925EBC17953A7D6B24
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 00000009.00000002.1765381766.0000000002812000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Antivirus matches:
                                                                          • Detection: 83%, ReversingLabs
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          Target ID:10
                                                                          Start time:21:17:02
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                          Imagebase:0x7ff693ab0000
                                                                          File size:496'640 bytes
                                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:11
                                                                          Start time:21:17:04
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\SysWOW64\schtasks.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\StcHfDkbCv" /XML "C:\Users\user\AppData\Local\Temp\tmp25D9.tmp"
                                                                          Imagebase:0x5e0000
                                                                          File size:187'904 bytes
                                                                          MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:12
                                                                          Start time:21:17:04
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff7699e0000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:13
                                                                          Start time:21:17:04
                                                                          Start date:23/11/2024
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                          Imagebase:0xc50000
                                                                          File size:262'432 bytes
                                                                          MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                          Has elevated privileges:false
                                                                          Has administrator privileges:false
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 0000000D.00000002.1766444123.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Has exited:true

                                                                          Reset < >

                                                                            Execution Graph

                                                                            Execution Coverage:8.5%
                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                            Signature Coverage:37.2%
                                                                            Total number of Nodes:196
                                                                            Total number of Limit Nodes:10
                                                                            execution_graph 24950 2554040 24951 2554082 24950->24951 24953 2554089 24950->24953 24952 25540da CallWindowProcW 24951->24952 24951->24953 24952->24953 24721 a6d400 24722 a6d446 GetCurrentProcess 24721->24722 24724 a6d491 24722->24724 24725 a6d498 GetCurrentThread 24722->24725 24724->24725 24726 a6d4d5 GetCurrentProcess 24725->24726 24727 a6d4ce 24725->24727 24728 a6d50b 24726->24728 24727->24726 24729 a6d533 GetCurrentThreadId 24728->24729 24730 a6d564 24729->24730 24731 2556f18 24732 2556f43 24731->24732 24807 2556ca0 24732->24807 24734 2556fb8 24735 2556ca0 3 API calls 24734->24735 24736 2556fe4 24735->24736 24737 2556ca0 3 API calls 24736->24737 24738 2557006 24737->24738 24739 2556ca0 3 API calls 24738->24739 24740 2557028 24739->24740 24741 2556ca0 3 API calls 24740->24741 24742 255704a 24741->24742 24743 2556ca0 3 API calls 24742->24743 24744 255706c 24743->24744 24745 2556ca0 3 API calls 24744->24745 24746 255708e 24745->24746 24747 2556ca0 3 API calls 24746->24747 24748 25570b0 24747->24748 24749 2556ca0 3 API calls 24748->24749 24750 25570d2 24749->24750 24812 2556cb0 24750->24812 24752 25570fa 24817 2556cc0 24752->24817 24755 2556ca0 3 API calls 24756 255713e 24755->24756 24757 2556ca0 3 API calls 24756->24757 24758 2557160 24757->24758 24759 2556ca0 3 API calls 24758->24759 24760 2557182 24759->24760 24761 2556ca0 3 API calls 24760->24761 24762 25571a4 24761->24762 24763 2556ca0 3 API calls 24762->24763 24764 25571c6 24763->24764 24765 2556ca0 3 API calls 24764->24765 24766 25571e8 24765->24766 24767 2556ca0 3 API calls 24766->24767 24768 255720a 24767->24768 24769 2556cb0 3 API calls 24768->24769 24770 2557232 24769->24770 24771 2556ca0 3 API calls 24770->24771 24772 2557254 24771->24772 24773 2556ca0 3 API calls 24772->24773 24774 2557276 24773->24774 24775 2556ca0 3 API calls 24774->24775 24776 25572c3 24775->24776 24777 2556ca0 3 API calls 24776->24777 24778 25572eb 24777->24778 24779 2556ca0 3 API calls 24778->24779 24780 255733b 24779->24780 24781 2556ca0 3 API calls 24780->24781 24782 2557363 24781->24782 24783 2556ca0 3 API calls 24782->24783 24784 255738b 24783->24784 24785 2556ca0 3 API calls 24784->24785 24786 25573af 24785->24786 24787 2556ca0 3 API calls 24786->24787 24788 25573cd 24787->24788 24789 2556ca0 3 API calls 24788->24789 24790 25573eb 24789->24790 24791 2556ca0 3 API calls 24790->24791 24792 2557409 24791->24792 24793 2556ca0 3 API calls 24792->24793 24794 2557427 24793->24794 24795 2556ca0 3 API calls 24794->24795 24796 2557445 24795->24796 24797 2556ca0 3 API calls 24796->24797 24798 2557463 24797->24798 24799 2556ca0 3 API calls 24798->24799 24800 2557481 24799->24800 24801 2556ca0 3 API calls 24800->24801 24802 255749f 24801->24802 24803 2556ca0 3 API calls 24802->24803 24804 25574bd 24803->24804 24805 2556cc0 3 API calls 24804->24805 24806 25574db 24805->24806 24808 2556cab 24807->24808 24821 a682b7 24808->24821 24827 a65cf4 24808->24827 24809 255b463 24809->24734 24814 2556cbb 24812->24814 24813 255c2e6 24813->24752 24814->24813 24905 2556ecc 24814->24905 24816 255c357 24816->24752 24818 2556ccb 24817->24818 24819 255711c 24818->24819 24820 2556ecc 3 API calls 24818->24820 24819->24755 24820->24819 24822 a6823e 24821->24822 24822->24821 24824 a6858b 24822->24824 24833 a6ac39 24822->24833 24823 a685c9 24823->24809 24824->24823 24837 a6cd21 24824->24837 24828 a65cff 24827->24828 24830 a6858b 24828->24830 24831 a6ac39 GetModuleHandleW 24828->24831 24829 a685c9 24829->24809 24830->24829 24832 a6cd21 3 API calls 24830->24832 24831->24830 24832->24829 24842 a6ac70 24833->24842 24845 a6ac5f 24833->24845 24834 a6ac4e 24834->24824 24838 a6cd51 24837->24838 24839 a6cd75 24838->24839 24854 a6d2e8 24838->24854 24858 a6d2d8 24838->24858 24839->24823 24849 a6ad68 24842->24849 24843 a6ac7f 24843->24834 24846 a6ac70 24845->24846 24848 a6ad68 GetModuleHandleW 24846->24848 24847 a6ac7f 24847->24834 24848->24847 24850 a6ad79 24849->24850 24851 a6ad9c 24849->24851 24850->24851 24852 a6afa0 GetModuleHandleW 24850->24852 24851->24843 24853 a6afcd 24852->24853 24853->24843 24855 a6d2f5 24854->24855 24856 a6d32f 24855->24856 24862 a6ced4 24855->24862 24856->24839 24859 a6d2e8 24858->24859 24860 a6ced4 3 API calls 24859->24860 24861 a6d32f 24859->24861 24860->24861 24861->24839 24863 a6cedf 24862->24863 24865 a6dc40 24863->24865 24866 a6cffc 24863->24866 24865->24865 24867 a6d007 24866->24867 24868 a65cf4 3 API calls 24867->24868 24869 a6dcaf 24868->24869 24873 a6fa28 24869->24873 24879 a6fa10 24869->24879 24870 a6dce9 24870->24865 24875 a6fa59 24873->24875 24876 a6fb59 24873->24876 24874 a6fa65 24874->24870 24875->24874 24885 25509c0 24875->24885 24889 25509b0 24875->24889 24876->24870 24881 a6fb59 24879->24881 24882 a6fa59 24879->24882 24880 a6fa65 24880->24870 24881->24870 24882->24880 24883 25509c0 2 API calls 24882->24883 24884 25509b0 2 API calls 24882->24884 24883->24881 24884->24881 24886 25509eb 24885->24886 24887 2550a9a 24886->24887 24893 2551890 24886->24893 24890 25509c0 24889->24890 24891 2550a9a 24890->24891 24892 2551890 2 API calls 24890->24892 24892->24891 24897 25518f0 24893->24897 24901 25518e4 24893->24901 24898 2551958 CreateWindowExW 24897->24898 24900 2551a14 24898->24900 24902 2551958 CreateWindowExW 24901->24902 24904 2551a14 24902->24904 24906 2556ed7 24905->24906 24908 a682b7 3 API calls 24906->24908 24909 a65cf4 3 API calls 24906->24909 24907 255c7e4 24907->24816 24908->24907 24909->24907 24910 a64668 24911 a64672 24910->24911 24915 a64769 24910->24915 24920 a64204 24911->24920 24913 a64699 24916 a6478d 24915->24916 24924 a64878 24916->24924 24928 a64869 24916->24928 24921 a6420f 24920->24921 24936 a65c64 24921->24936 24923 a66fba 24923->24913 24926 a6489f 24924->24926 24925 a6497c 24925->24925 24926->24925 24932 a644f0 24926->24932 24930 a64878 24928->24930 24929 a6497c 24929->24929 24930->24929 24931 a644f0 CreateActCtxA 24930->24931 24931->24929 24933 a65908 CreateActCtxA 24932->24933 24935 a659cb 24933->24935 24937 a65c6f 24936->24937 24940 a65c94 24937->24940 24939 a670a5 24939->24923 24941 a65c9f 24940->24941 24944 a65cc4 24941->24944 24943 a67182 24943->24939 24945 a65ccf 24944->24945 24946 a65cf4 3 API calls 24945->24946 24947 a67285 24946->24947 24947->24943 24948 a6d648 DuplicateHandle 24949 a6d6de 24948->24949

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 294 2556f08-2556fa4 302 2556fae-2556fb3 call 2556ca0 294->302 304 2556fb8-2556fbb 302->304 305 2556fc6 304->305 306 2556fd0-2557108 call 2556ca0 * 8 call 2556cb0 305->306 343 2557112-2557117 call 2556cc0 306->343 345 255711c-2557512 call 2556ca0 * 7 call 2556cb0 call 2556ca0 * 2 call 2556cd0 call 2556ca0 * 2 call 2556cd0 call 2556ca0 * 13 call 2556cc0 343->345 462 2557518-2557524 345->462 463 2557530-255755c 462->463 465 2557565-255756f call 2556ce0 463->465 467 2557574 465->467 468 255757e-25575fb call 2556cf0 call 2556d00 467->468 473 2557600-2557700 call 2556d10 call 2556d20 call 2556d30 468->473 487 2557702-2557708 473->487 488 255770e-2557731 473->488 489 255770c 487->489 490 255770a 487->490 493 2557733-2557739 488->493 494 255773f-2557762 488->494 489->488 490->488 495 255773d 493->495 496 255773b 493->496 499 2557764-255776a 494->499 500 2557770-2557825 494->500 495->494 496->494 501 255776c 499->501 502 255776e 499->502 513 2557877 500->513 514 2557827-2557871 500->514 501->500 502->500 516 2557881-2557889 513->516 514->513 517 2557895-2557906 516->517 526 255790d-2557928 517->526 527 255792e-2557936 526->527 528 2557940-255796d 527->528 530 2557974-255b43e call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d50 call 2556d60 call 2556d70 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d80 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d90 call 2556da0 call 2556d60 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556db0 call 2556d00 call 2556d10 call 2556d20 call 2556dc0 call 2556dd0 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556de0 call 2556db0 call 2556d00 call 2556d10 call 2556d20 call 2556dc0 call 2556dd0 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556df0 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d80 call 2556d40 call 2556e00 call 2556e10 call 2556e20 call 2556e30 * 37 call 2556e40 call 2556e50 call 2556d10 call 25554ec call 2556e60 528->530
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1719853440.0000000002550000.00000040.00000800.00020000.00000000.sdmp, Offset: 02550000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_2550000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: !$$$'$'$)$)$/$1$1$1$2$2$4$5$6$6$6$6$6$6$6$6$6$6$8$:$:$:$B$D$J$K$M$M$V$W$Y$c$c$c$g$g$g$g$g$i$l$n$o$p${$$^q$$^q$$^q$$^q$$^q
                                                                            • API String ID: 0-3120552240
                                                                            • Opcode ID: a8c7fd274bda520b7c5a86f0fe2ed7ef73caf2b21cf3e9a1e55a94e8f1913a4e
                                                                            • Instruction ID: 0cb6f59c7a103a4cf14076ebddfe095f2a608ef8e7119cfe3ef9fc907309f7e5
                                                                            • Opcode Fuzzy Hash: a8c7fd274bda520b7c5a86f0fe2ed7ef73caf2b21cf3e9a1e55a94e8f1913a4e
                                                                            • Instruction Fuzzy Hash: DAA33734A10219CFCB15DF24C894A99B7B2FF89304F5085EAE909AF365DB71AE85CF50

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 1319 2556f18-2557700 call 2556ca0 * 9 call 2556cb0 call 2556cc0 call 2556ca0 * 7 call 2556cb0 call 2556ca0 * 2 call 2556cd0 call 2556ca0 * 2 call 2556cd0 call 2556ca0 * 13 call 2556cc0 call 2556ce0 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 1512 2557702-2557708 1319->1512 1513 255770e-2557731 1319->1513 1514 255770c 1512->1514 1515 255770a 1512->1515 1518 2557733-2557739 1513->1518 1519 255773f-2557762 1513->1519 1514->1513 1515->1513 1520 255773d 1518->1520 1521 255773b 1518->1521 1524 2557764-255776a 1519->1524 1525 2557770-2557825 1519->1525 1520->1519 1521->1519 1526 255776c 1524->1526 1527 255776e 1524->1527 1538 2557877-255796d 1525->1538 1539 2557827-2557871 1525->1539 1526->1525 1527->1525 1555 2557974-255b43e call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d50 call 2556d60 call 2556d70 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d80 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d90 call 2556da0 call 2556d60 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556db0 call 2556d00 call 2556d10 call 2556d20 call 2556dc0 call 2556dd0 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556de0 call 2556db0 call 2556d00 call 2556d10 call 2556d20 call 2556dc0 call 2556dd0 call 2556d40 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556df0 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556cf0 call 2556d00 call 2556d10 call 2556d20 call 2556d30 call 2556d80 call 2556d40 call 2556e00 call 2556e10 call 2556e20 call 2556e30 * 37 call 2556e40 call 2556e50 call 2556d10 call 25554ec call 2556e60 1538->1555 1539->1538
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1719853440.0000000002550000.00000040.00000800.00020000.00000000.sdmp, Offset: 02550000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_2550000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: !$$$'$'$)$)$/$1$1$1$2$2$4$5$6$6$6$6$6$6$6$6$6$6$8$:$:$:$B$D$J$K$M$M$V$W$Y$c$c$c$g$g$g$g$g$i$l$n$o$p${$$^q$$^q$$^q$$^q$$^q
                                                                            • API String ID: 0-3120552240
                                                                            • Opcode ID: 4008486e2c56780f20d993286cb32a9532a91c673cc764a47500e76348de381b
                                                                            • Instruction ID: c1afee9c24afbd7887d479be1c46b880a224f6c7975532cb90790054d5e3a6ce
                                                                            • Opcode Fuzzy Hash: 4008486e2c56780f20d993286cb32a9532a91c673cc764a47500e76348de381b
                                                                            • Instruction Fuzzy Hash: 8AA33734A10219CFCB15DF24C894A99B7B2FF89304F5085EAE909AF365DB71AE85CF50

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2344 a6d3f1-a6d48f GetCurrentProcess 2348 a6d491-a6d497 2344->2348 2349 a6d498-a6d4cc GetCurrentThread 2344->2349 2348->2349 2350 a6d4d5-a6d509 GetCurrentProcess 2349->2350 2351 a6d4ce-a6d4d4 2349->2351 2353 a6d512-a6d52d call a6d5d1 2350->2353 2354 a6d50b-a6d511 2350->2354 2351->2350 2357 a6d533-a6d562 GetCurrentThreadId 2353->2357 2354->2353 2358 a6d564-a6d56a 2357->2358 2359 a6d56b-a6d5cd 2357->2359 2358->2359
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32 ref: 00A6D47E
                                                                            • GetCurrentThread.KERNEL32 ref: 00A6D4BB
                                                                            • GetCurrentProcess.KERNEL32 ref: 00A6D4F8
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00A6D551
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: Current$ProcessThread
                                                                            • String ID:
                                                                            • API String ID: 2063062207-0
                                                                            • Opcode ID: c725d32172604b30b2983a72fa477cf244f23e9e0b8735e527f25c266d4ca0fa
                                                                            • Instruction ID: 265b7268e47479423b0c99efd2507bafe6e3532d0237b2dd15b4586ac4804ac9
                                                                            • Opcode Fuzzy Hash: c725d32172604b30b2983a72fa477cf244f23e9e0b8735e527f25c266d4ca0fa
                                                                            • Instruction Fuzzy Hash: 6F5147B0E002498FDB14DFA9D548BDEBBF1EB88304F20C469D459A7360CB759984CF65

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2366 a6d400-a6d48f GetCurrentProcess 2370 a6d491-a6d497 2366->2370 2371 a6d498-a6d4cc GetCurrentThread 2366->2371 2370->2371 2372 a6d4d5-a6d509 GetCurrentProcess 2371->2372 2373 a6d4ce-a6d4d4 2371->2373 2375 a6d512-a6d52d call a6d5d1 2372->2375 2376 a6d50b-a6d511 2372->2376 2373->2372 2379 a6d533-a6d562 GetCurrentThreadId 2375->2379 2376->2375 2380 a6d564-a6d56a 2379->2380 2381 a6d56b-a6d5cd 2379->2381 2380->2381
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32 ref: 00A6D47E
                                                                            • GetCurrentThread.KERNEL32 ref: 00A6D4BB
                                                                            • GetCurrentProcess.KERNEL32 ref: 00A6D4F8
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00A6D551
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: Current$ProcessThread
                                                                            • String ID:
                                                                            • API String ID: 2063062207-0
                                                                            • Opcode ID: 5208c2f65b6ba97e2af2a67767d7690d0dfd12839053e6a1c5a6c92789a16f1b
                                                                            • Instruction ID: 7926410522da14560c504d385e6554f0d114f9f2a264edb3617fc4529edce8f5
                                                                            • Opcode Fuzzy Hash: 5208c2f65b6ba97e2af2a67767d7690d0dfd12839053e6a1c5a6c92789a16f1b
                                                                            • Instruction Fuzzy Hash: 5C5146B0E003498FDB14DFA9D548B9EBBF5EB88304F20C469E419A7360DB74A984CF65

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2426 a6ad68-a6ad77 2427 a6ada3-a6ada7 2426->2427 2428 a6ad79-a6ad86 call a6a0e4 2426->2428 2429 a6adbb-a6adfc 2427->2429 2430 a6ada9-a6adb3 2427->2430 2435 a6ad9c 2428->2435 2436 a6ad88 2428->2436 2437 a6adfe-a6ae06 2429->2437 2438 a6ae09-a6ae17 2429->2438 2430->2429 2435->2427 2481 a6ad8e call a6aff0 2436->2481 2482 a6ad8e call a6b000 2436->2482 2437->2438 2440 a6ae3b-a6ae3d 2438->2440 2441 a6ae19-a6ae1e 2438->2441 2439 a6ad94-a6ad96 2439->2435 2442 a6aed8-a6af98 2439->2442 2443 a6ae40-a6ae47 2440->2443 2444 a6ae20-a6ae27 call a6a0f0 2441->2444 2445 a6ae29 2441->2445 2476 a6afa0-a6afcb GetModuleHandleW 2442->2476 2477 a6af9a-a6af9d 2442->2477 2447 a6ae54-a6ae5b 2443->2447 2448 a6ae49-a6ae51 2443->2448 2446 a6ae2b-a6ae39 2444->2446 2445->2446 2446->2443 2450 a6ae5d-a6ae65 2447->2450 2451 a6ae68-a6ae71 call a6a100 2447->2451 2448->2447 2450->2451 2457 a6ae73-a6ae7b 2451->2457 2458 a6ae7e-a6ae83 2451->2458 2457->2458 2459 a6ae85-a6ae8c 2458->2459 2460 a6aea1-a6aeae 2458->2460 2459->2460 2462 a6ae8e-a6ae9e call a6a110 call a6a120 2459->2462 2466 a6aeb0-a6aece 2460->2466 2467 a6aed1-a6aed7 2460->2467 2462->2460 2466->2467 2478 a6afd4-a6afe8 2476->2478 2479 a6afcd-a6afd3 2476->2479 2477->2476 2479->2478 2481->2439 2482->2439
                                                                            APIs
                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00A6AFBE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: 2d1c940f993d6bf647cccd93e59caf5b8fb6d18bffe429163ac8fd45c5cab314
                                                                            • Instruction ID: 76bb6f82ec548e5ad54ea3581dcb2924a31f6f6f319f8008872f024373426210
                                                                            • Opcode Fuzzy Hash: 2d1c940f993d6bf647cccd93e59caf5b8fb6d18bffe429163ac8fd45c5cab314
                                                                            • Instruction Fuzzy Hash: 017123B0A00B048FDB24DF29D54579ABBF5FF98300F008A29D48AE7A50D775E846CF92

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2483 25518e4-2551956 2484 2551961-2551968 2483->2484 2485 2551958-255195e 2483->2485 2486 2551973-2551a12 CreateWindowExW 2484->2486 2487 255196a-2551970 2484->2487 2485->2484 2489 2551a14-2551a1a 2486->2489 2490 2551a1b-2551a53 2486->2490 2487->2486 2489->2490 2494 2551a55-2551a58 2490->2494 2495 2551a60 2490->2495 2494->2495 2496 2551a61 2495->2496 2496->2496
                                                                            APIs
                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02551A02
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1719853440.0000000002550000.00000040.00000800.00020000.00000000.sdmp, Offset: 02550000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_2550000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: CreateWindow
                                                                            • String ID:
                                                                            • API String ID: 716092398-0
                                                                            • Opcode ID: 8ff11e98cf21d8899bfe7181001871fc53227fce63e380091f900dc35b011ec8
                                                                            • Instruction ID: 77e8e462a69c73189a9610c7c70266112169cea84d5661c7dd8b70aeb70aca16
                                                                            • Opcode Fuzzy Hash: 8ff11e98cf21d8899bfe7181001871fc53227fce63e380091f900dc35b011ec8
                                                                            • Instruction Fuzzy Hash: E451E2B1D00359DFDB15CFA9C994ADEBFB1BF88314F24812AE818AB220D7709945CF90

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2497 25518f0-2551956 2498 2551961-2551968 2497->2498 2499 2551958-255195e 2497->2499 2500 2551973-2551a12 CreateWindowExW 2498->2500 2501 255196a-2551970 2498->2501 2499->2498 2503 2551a14-2551a1a 2500->2503 2504 2551a1b-2551a53 2500->2504 2501->2500 2503->2504 2508 2551a55-2551a58 2504->2508 2509 2551a60 2504->2509 2508->2509 2510 2551a61 2509->2510 2510->2510
                                                                            APIs
                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 02551A02
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1719853440.0000000002550000.00000040.00000800.00020000.00000000.sdmp, Offset: 02550000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_2550000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: CreateWindow
                                                                            • String ID:
                                                                            • API String ID: 716092398-0
                                                                            • Opcode ID: 0f6b97ee06768b2392228e8f66c9c8bf5325714822e85744c35899d4811391af
                                                                            • Instruction ID: 3bab646d6830938f1c32c4a1d79ad929bb8e5bc3463f4acc3909391ad9b1427b
                                                                            • Opcode Fuzzy Hash: 0f6b97ee06768b2392228e8f66c9c8bf5325714822e85744c35899d4811391af
                                                                            • Instruction Fuzzy Hash: 9541E0B1D003599FDB14CFA9C984ADEBFB5BF48314F24812AE818AB210D7709885CF95

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2511 a658fd-a65906 2513 a65908-a659c9 CreateActCtxA 2511->2513 2515 a659d2-a65a2c 2513->2515 2516 a659cb-a659d1 2513->2516 2523 a65a2e-a65a31 2515->2523 2524 a65a3b-a65a3f 2515->2524 2516->2515 2523->2524 2525 a65a50 2524->2525 2526 a65a41-a65a4d 2524->2526 2528 a65a51 2525->2528 2526->2525 2528->2528
                                                                            APIs
                                                                            • CreateActCtxA.KERNEL32(?), ref: 00A659B9
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: a359d9d7bd43a9432b1ebbabf6314e51f090d19dae254371166cc1d4b96cafea
                                                                            • Instruction ID: c95c7485a38420e52d9630619032848ae4e7cbd95a76b6fd3ddc4f9464a7df75
                                                                            • Opcode Fuzzy Hash: a359d9d7bd43a9432b1ebbabf6314e51f090d19dae254371166cc1d4b96cafea
                                                                            • Instruction Fuzzy Hash: B841E3B0C00719CFDB24CFA9C884B8EFBB5BF49314F2481AAD419AB255DB755985CF90

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2529 a644f0-a659c9 CreateActCtxA 2532 a659d2-a65a2c 2529->2532 2533 a659cb-a659d1 2529->2533 2540 a65a2e-a65a31 2532->2540 2541 a65a3b-a65a3f 2532->2541 2533->2532 2540->2541 2542 a65a50 2541->2542 2543 a65a41-a65a4d 2541->2543 2545 a65a51 2542->2545 2543->2542 2545->2545
                                                                            APIs
                                                                            • CreateActCtxA.KERNEL32(?), ref: 00A659B9
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: 13c81d36431745a19173628e4c38f7e611cafbbf64496fe8f3312830f0a468ed
                                                                            • Instruction ID: 51da52ff24a4edd20ed9058dd75730cb3ed7f9f3728a832e288b0ef5e7ad1df8
                                                                            • Opcode Fuzzy Hash: 13c81d36431745a19173628e4c38f7e611cafbbf64496fe8f3312830f0a468ed
                                                                            • Instruction Fuzzy Hash: D241D2B0C00B19CBDB24CFA9C884B9EBBB5BF48304F2481AAD419AB255DB756945CF90

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2546 2554040-255407c 2547 2554082-2554087 2546->2547 2548 255412c-255414c 2546->2548 2549 2554089-25540c0 2547->2549 2550 25540da-2554112 CallWindowProcW 2547->2550 2555 255414f-255415c 2548->2555 2556 25540c2-25540c8 2549->2556 2557 25540c9-25540d8 2549->2557 2551 2554114-255411a 2550->2551 2552 255411b-255412a 2550->2552 2551->2552 2552->2555 2556->2557 2557->2555
                                                                            APIs
                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 02554101
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1719853440.0000000002550000.00000040.00000800.00020000.00000000.sdmp, Offset: 02550000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_2550000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: CallProcWindow
                                                                            • String ID:
                                                                            • API String ID: 2714655100-0
                                                                            • Opcode ID: bd295568b19971bf7d4b44ae2268c99a201916b2d6a255d4e3a20f4bb9f76958
                                                                            • Instruction ID: 4b91953a665744d9562ba5e6f7cefe4299ccac20642c52b4a7e2a0a1fc44315d
                                                                            • Opcode Fuzzy Hash: bd295568b19971bf7d4b44ae2268c99a201916b2d6a255d4e3a20f4bb9f76958
                                                                            • Instruction Fuzzy Hash: 1741F9B4A00315DFDB14CF99C848AAABBF5FF88314F24C499D519AB321D775A841CFA4

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2560 a6d640-a6d6dc DuplicateHandle 2561 a6d6e5-a6d702 2560->2561 2562 a6d6de-a6d6e4 2560->2562 2562->2561
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A6D6CF
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: bbbb9013a73a4f93ff5a50e1336902a4f6fa44deb714aaa9b7bec5856b67d3ac
                                                                            • Instruction ID: 09e19b8f3e82ead39972a5203367bd5b68072293cfe8577cf52d9ee583da52ae
                                                                            • Opcode Fuzzy Hash: bbbb9013a73a4f93ff5a50e1336902a4f6fa44deb714aaa9b7bec5856b67d3ac
                                                                            • Instruction Fuzzy Hash: F921E4B5D002589FDB10CFA9D584AEEBFF4FB48314F14841AE958A7311C374A945CF64

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 2565 a6d648-a6d6dc DuplicateHandle 2566 a6d6e5-a6d702 2565->2566 2567 a6d6de-a6d6e4 2565->2567 2567->2566
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00A6D6CF
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: 2e4bc07978a42039c904f175c454023c22eaae28b76272682a1bbba4e16baa6b
                                                                            • Instruction ID: cc9cb1d16fdb81010c69d114c9a2bbe51f0615c31593dcab387533f18decefd3
                                                                            • Opcode Fuzzy Hash: 2e4bc07978a42039c904f175c454023c22eaae28b76272682a1bbba4e16baa6b
                                                                            • Instruction Fuzzy Hash: 8221E4B5D002489FDB10CF9AD984ADEBBF4EB48314F14801AE958A7310D374A940CFA5
                                                                            APIs
                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00A6AFBE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: bf942469ca38da92d999281be167197b7fc83953229134d4e8ea5303b5d1d6a1
                                                                            • Instruction ID: 8d4c62f0d1bc00b075c5abebb8de78b466ce7fc42e95566f9ac2f3d571f060b7
                                                                            • Opcode Fuzzy Hash: bf942469ca38da92d999281be167197b7fc83953229134d4e8ea5303b5d1d6a1
                                                                            • Instruction Fuzzy Hash: AD11E0B5C003498FCB10DF9AD444ADEFBF4EB88324F10846AD469B7610C379A545CFA6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1715478086.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a0d000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 13a87228abf8bff5ceb99c27b5282dd582e2db69783b192d296c9a3f18b6677d
                                                                            • Instruction ID: 96a98aadef33111b11c117184ba39190498df45704455516ad0d4a3b96ce805a
                                                                            • Opcode Fuzzy Hash: 13a87228abf8bff5ceb99c27b5282dd582e2db69783b192d296c9a3f18b6677d
                                                                            • Instruction Fuzzy Hash: 89212572500248DFCB05DF54E9C0B26BF65FB98318F20C569EC090B296C336E856CAA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1715661598.0000000000A1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A1D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a1d000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6055e0324cc59068f152bfdc904b91de1597a24d8f8b9bd5548562366224d285
                                                                            • Instruction ID: eea40d4a0584a79a5928fc7e7e894db8e7dd54649a73daf1e1f2fcf5052c6711
                                                                            • Opcode Fuzzy Hash: 6055e0324cc59068f152bfdc904b91de1597a24d8f8b9bd5548562366224d285
                                                                            • Instruction Fuzzy Hash: 9C212671504200EFDB05DF14D9C0BA6BBB5FB94314F34C66DE8494F296C33AD886CA61
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1715661598.0000000000A1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A1D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a1d000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2b781eeaf8369ba7ef7cde2507dc5ddff339a80d2b07f0aa0a87d5108f017e6c
                                                                            • Instruction ID: 45c64f429e6f4ae2d2b6132cc48b1fa6dc318399da97428a177a9edd78abba04
                                                                            • Opcode Fuzzy Hash: 2b781eeaf8369ba7ef7cde2507dc5ddff339a80d2b07f0aa0a87d5108f017e6c
                                                                            • Instruction Fuzzy Hash: 23210475604200EFCB14DF14D9C4B66BFA5FB88314F24C56DD80A4B296C33BD887CA61
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1715661598.0000000000A1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A1D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a1d000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f1f2a4e2423c1d9bb38dd46447dbbc4e85e9aba742387b84e0a1d66e1c5fb6ba
                                                                            • Instruction ID: 53e7c314b832f233340dc367907f6f55279a04710e9d1024d943a58975f20cdd
                                                                            • Opcode Fuzzy Hash: f1f2a4e2423c1d9bb38dd46447dbbc4e85e9aba742387b84e0a1d66e1c5fb6ba
                                                                            • Instruction Fuzzy Hash: 05219F755093808FCB02CF24D994B15BF71EB49314F28C5DAD8498B2A7C33A984ACB62
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1715478086.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a0d000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                            • Instruction ID: 58e5198d92fe7ae436025f199571cb1fcc2ebc7571cf1c78c5139a5b9c4481f4
                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                            • Instruction Fuzzy Hash: BE11D376504284CFCB16CF54E9C4B16BF71FB98318F24C6A9DC490B696C336E85ACBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1715661598.0000000000A1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A1D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a1d000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                            • Instruction ID: 2ca15c785c415407043fe16553466e46c2d4698e82e41f7b2832dd53c48e7882
                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                            • Instruction Fuzzy Hash: 7511BB75504280DFCB02CF14C5C4B95BBA1FB84314F28C6AAD8494B696C33AD84ACB61
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1715478086.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a0d000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c172e5d7160abde633923d0c582a39c999b52ad2216008df1b3648d09972b3b3
                                                                            • Instruction ID: 1b81df3c74ceb6ae565cc9dbf917f3b16e43212e06e4dadf43680da6ad39b08d
                                                                            • Opcode Fuzzy Hash: c172e5d7160abde633923d0c582a39c999b52ad2216008df1b3648d09972b3b3
                                                                            • Instruction Fuzzy Hash: 3A01DB720083489AE7105F69DDC4B67FFA8DF81324F18C52AED194E2C6D679D841CA71
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1715478086.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a0d000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3a1c91c0db3bda6a65e49441b8b6093365e9e6a64d5f6083f2ab108406eaf6c8
                                                                            • Instruction ID: 6df48bb79b2de580ae11c6a26b53c02510546d393fbb9768d78d0f6132eeec23
                                                                            • Opcode Fuzzy Hash: 3a1c91c0db3bda6a65e49441b8b6093365e9e6a64d5f6083f2ab108406eaf6c8
                                                                            • Instruction Fuzzy Hash: 9FF062724083449AE7108F1ADD88B62FFA8EB91734F18C45AED084E286C2799844CAB1
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1719853440.0000000002550000.00000040.00000800.00020000.00000000.sdmp, Offset: 02550000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_2550000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4ca23994c8a5cf5bff2b77e8f3170e2feda63866c676d21e72885b575626019a
                                                                            • Instruction ID: 939f3be2c38431422e98e23238e72296c71b165023df252080f03572b2521169
                                                                            • Opcode Fuzzy Hash: 4ca23994c8a5cf5bff2b77e8f3170e2feda63866c676d21e72885b575626019a
                                                                            • Instruction Fuzzy Hash: F8128FF4C01F468AE710CFB5ED4C2897BB1BB85328B908609DE616A2F1DBB8154BCF45
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1717320912.0000000000A60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_a60000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c87cec6d5929e9e76b690fdcffacfe5bdf907af4f1ceaa69c15a1445db49eef4
                                                                            • Instruction ID: e527a5e453fc594a61329770a6bcda76e89c9cd1e4036b62f933bf1eeeea25c9
                                                                            • Opcode Fuzzy Hash: c87cec6d5929e9e76b690fdcffacfe5bdf907af4f1ceaa69c15a1445db49eef4
                                                                            • Instruction Fuzzy Hash: DBA16F36E002058FCF05DFB5D94459EB7B2FF84300B2585BAE906AB265EB71ED56CB80
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.1719853440.0000000002550000.00000040.00000800.00020000.00000000.sdmp, Offset: 02550000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_2550000_4yOuoT4GFy.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5b9e605fce2dfd0cecd48425eb5105e93f3dbc7f27f211dcc07c0b111d11fc9c
                                                                            • Instruction ID: 7afc727d979b59e4e4731cf7e1397fb8a027b0b97000844d54fc36268bcda947
                                                                            • Opcode Fuzzy Hash: 5b9e605fce2dfd0cecd48425eb5105e93f3dbc7f27f211dcc07c0b111d11fc9c
                                                                            • Instruction Fuzzy Hash: DDC1D1F4C01B468BE710DFB9EC482897BB1BB85328B558609DD616B2F1DBB8158BCF44
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: D@$D@$x{$x{$x{$x{$x{$x{$x{
                                                                            • API String ID: 0-754842710
                                                                            • Opcode ID: 171a74bdf32779139a65e812328e6c15e26015a46a64cd102dac9ba692583e52
                                                                            • Instruction ID: 2957ea3fa66b86a686a49766e3aba803eb093a8b35a9cc779f3be84fdf81e392
                                                                            • Opcode Fuzzy Hash: 171a74bdf32779139a65e812328e6c15e26015a46a64cd102dac9ba692583e52
                                                                            • Instruction Fuzzy Hash: A9824C307102058FDB14EF69C995B2EBBE2FF84300F108979E5469B3A6DF719D4A8B51
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: \Vam
                                                                            • API String ID: 0-2269870599
                                                                            • Opcode ID: 5f923d644ec82e202d81d8412140933aa2ebde2d22395afb0ed2d820ab8d67ab
                                                                            • Instruction ID: ed1f288894d823cbe78b96bf2adf5f0dac9bfd13554f49927a98c8a954cec283
                                                                            • Opcode Fuzzy Hash: 5f923d644ec82e202d81d8412140933aa2ebde2d22395afb0ed2d820ab8d67ab
                                                                            • Instruction Fuzzy Hash: A5B17C70E1120ACFDF14DFA9C8857AEBBF2BF88314F148129D515A7395EB749846CB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0c8509f9cd0c695ba495d892bc0b024e37625588aefe00775e4f635dd4240301
                                                                            • Instruction ID: 5defb25a8c9022e32890d6b4383c81ccb56b7eb049fc7129595a7ee8b33515c8
                                                                            • Opcode Fuzzy Hash: 0c8509f9cd0c695ba495d892bc0b024e37625588aefe00775e4f635dd4240301
                                                                            • Instruction Fuzzy Hash: C7B15D70E2120ACFDB10EFA9D9817EDBBF2BF88314F148129D559A7294EB749845CB81
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: (bq$D@$D@$Te^q$d7p
                                                                            • API String ID: 0-2670463302
                                                                            • Opcode ID: a83d4531cca18669f8ffb026a0a02726eb42eb446e72f50b11b407196ac3880f
                                                                            • Instruction ID: e3df92b2f88bf4dd2e4d892c9adba5cca72650aaa89bf4af4054acd29cd533a8
                                                                            • Opcode Fuzzy Hash: a83d4531cca18669f8ffb026a0a02726eb42eb446e72f50b11b407196ac3880f
                                                                            • Instruction Fuzzy Hash: F9418F34B101148FC744AF2DC458A6EBBF6EF88710F2581A9E906DB3E6CE75DC068B91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: a^q$,$xbq
                                                                            • API String ID: 0-3273861135
                                                                            • Opcode ID: f131076f7d0386d288258baec6fa77afe24acd1b8fa02b1e0259ed90190f9ab9
                                                                            • Instruction ID: cd4305efb8c0281734f70961e69355ff61e6e1455ff92a51fde5084766d03109
                                                                            • Opcode Fuzzy Hash: f131076f7d0386d288258baec6fa77afe24acd1b8fa02b1e0259ed90190f9ab9
                                                                            • Instruction Fuzzy Hash: FAF17C707112019FDB05EF68D554B2EBBA2FB88304F10896AE405AB3E9DF71DC86CB91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: a^q$x{$+-
                                                                            • API String ID: 0-4239825293
                                                                            • Opcode ID: ef79adcc9b1484da5b320a9bdb1e8cbcb98e10967f036e89862d8fe59c88f2f2
                                                                            • Instruction ID: 43f36c148f0d1cc9a04fc3fa56b4429948a36e0f3fa05127dde3b8cb15d1ad9a
                                                                            • Opcode Fuzzy Hash: ef79adcc9b1484da5b320a9bdb1e8cbcb98e10967f036e89862d8fe59c88f2f2
                                                                            • Instruction Fuzzy Hash: FB21E4307112019FCB06FB389810A6EBBA2EFC1344B14866ED1059F2E6EF719D4E87D0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: a^q$x{$+-
                                                                            • API String ID: 0-4239825293
                                                                            • Opcode ID: a032a92e327a2f299c1f8264e2c96f8e6cb8ba08a3f8091798b04a3bc1b86915
                                                                            • Instruction ID: a2a2ed706dee55bca83cc23af93a5ce5d79ae5188d6036b5c8a8a8111f9ab40f
                                                                            • Opcode Fuzzy Hash: a032a92e327a2f299c1f8264e2c96f8e6cb8ba08a3f8091798b04a3bc1b86915
                                                                            • Instruction Fuzzy Hash: 26219D307516019FCB05FB29D840A2EBBE2EBC0354B508A29D1069B2E9DF71AD4E8BD4
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: p @$x{
                                                                            • API String ID: 0-910549308
                                                                            • Opcode ID: 821262c170c27b8306f85c038d30f1a169d09d994de8f7869acf5b827ae1caeb
                                                                            • Instruction ID: 926f2265c52a22ba5ae0048f5e0c7a8eb40e0ee9ad6fc368ef4ff76a027f9a18
                                                                            • Opcode Fuzzy Hash: 821262c170c27b8306f85c038d30f1a169d09d994de8f7869acf5b827ae1caeb
                                                                            • Instruction Fuzzy Hash: 8F71F331A11205CFCB15EF68C48456EBBF2FF85310B0985AAC5569F396DB30EC4ACB91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: x{$x{
                                                                            • API String ID: 0-396818700
                                                                            • Opcode ID: 8a4e8447c02347067488ebca255683aba46c5e871e20e38e01a0adb7106c0f90
                                                                            • Instruction ID: c8f1140dbc2d4c03f2b2a2ff4550e4e20fb11f772a56692c1c8152b90f1ce2a4
                                                                            • Opcode Fuzzy Hash: 8a4e8447c02347067488ebca255683aba46c5e871e20e38e01a0adb7106c0f90
                                                                            • Instruction Fuzzy Hash: F2719E30B11205DFCB09EF78D48066EBBF2EFD9204B10856AD406AB395DF319D4ACB91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: a^q$xbq
                                                                            • API String ID: 0-2265834418
                                                                            • Opcode ID: fc2bf69a04a52f4e7dbd10c80e3c89f09397ca86da6ea1e94f04359f7fed5d2c
                                                                            • Instruction ID: ea73e961413da399e49e1856ae3875357beed33f6a140a46be0b7f561b01a82d
                                                                            • Opcode Fuzzy Hash: fc2bf69a04a52f4e7dbd10c80e3c89f09397ca86da6ea1e94f04359f7fed5d2c
                                                                            • Instruction Fuzzy Hash: EC517B747002009FD705AF69D844B2A7BA2FB89304F11856AE106AF3E5DBB1ED4ACB95
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $^q$$^q
                                                                            • API String ID: 0-355816377
                                                                            • Opcode ID: ddcef6183827eb57204d0091e832637b38b7d446359f741e75b771ee3b2bc3f0
                                                                            • Instruction ID: 08f2732136bfac27e1a9b94f47922a07c0a047eab8c4ae11ca9880bf985e59d5
                                                                            • Opcode Fuzzy Hash: ddcef6183827eb57204d0091e832637b38b7d446359f741e75b771ee3b2bc3f0
                                                                            • Instruction Fuzzy Hash: D8416A30665405CFCB186F6AA44A53DBBB3BBC4B097788849E1069B2D8CF319D97DB81
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: x{$|
                                                                            • API String ID: 0-2839937792
                                                                            • Opcode ID: b12741edebb4af50a4033ad05ea57b8dec0e2197be3020cd7e0459d02bf6149c
                                                                            • Instruction ID: 94454b52d30d935a9f9fab627cf4bdfdcd04882c51a39c5d2293b01568684600
                                                                            • Opcode Fuzzy Hash: b12741edebb4af50a4033ad05ea57b8dec0e2197be3020cd7e0459d02bf6149c
                                                                            • Instruction Fuzzy Hash: DD31DC71B142119FCB00EB38E80466D7BF1EB88A10F00496AE50ADB3A6EB34D9058BA5
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: \Vam
                                                                            • API String ID: 0-2269870599
                                                                            • Opcode ID: 8fabd83cb1e5ecf331dfed5fbce27729ee3f0f3fda0f7178b5fe1435c27035c8
                                                                            • Instruction ID: 1ec5004b30232f6f88c03622bcff8c470319badb01f6e440d77754ceac7351ac
                                                                            • Opcode Fuzzy Hash: 8fabd83cb1e5ecf331dfed5fbce27729ee3f0f3fda0f7178b5fe1435c27035c8
                                                                            • Instruction Fuzzy Hash: A4B16CB0E2121ACFDF10DFA8C8857ADBBF2BF48314F148129D515A7395EB749846CB91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: x{
                                                                            • API String ID: 0-3347943765
                                                                            • Opcode ID: b9d1e5e22e9a89412dad36a01471615761490cd8850a577203bfbbb4bd026868
                                                                            • Instruction ID: 92fec2e3611fdbcbc41929e7ff63ce1e10162490d16f88acf25853e2b7d01554
                                                                            • Opcode Fuzzy Hash: b9d1e5e22e9a89412dad36a01471615761490cd8850a577203bfbbb4bd026868
                                                                            • Instruction Fuzzy Hash: DBA15E74601245AFCB05EF34D458A1E7BB2FF88314B208A6AD5069B3A9DF35994BCFD0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: x{
                                                                            • API String ID: 0-3347943765
                                                                            • Opcode ID: 37d3ab42757d77c43dcf2e553e6a062c66fabb62de14b68ba6b05e72100b1f15
                                                                            • Instruction ID: 3c179f831d443f20a64ec848a0e7597829648f25008bc83c74dc8d34e144e810
                                                                            • Opcode Fuzzy Hash: 37d3ab42757d77c43dcf2e553e6a062c66fabb62de14b68ba6b05e72100b1f15
                                                                            • Instruction Fuzzy Hash: AEA15F74601245DFCB05EF34D458A1E7BB2FF88314B208A6AD5069B3A9DF35994ACFD0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: xbq
                                                                            • API String ID: 0-73991425
                                                                            • Opcode ID: 4535cb23def87b9c8c50c4f8bc0134a84930cf4345a21ca45d777108852a60f8
                                                                            • Instruction ID: a1b3106600ec9cc701f0d982c68955c55a833ecc653acc5a59a7fdc7f4dcefca
                                                                            • Opcode Fuzzy Hash: 4535cb23def87b9c8c50c4f8bc0134a84930cf4345a21ca45d777108852a60f8
                                                                            • Instruction Fuzzy Hash: 6A916DF45112018FDB25EFAAE854B257BE2F78D318F06451BC500A72E4DBB1DA8ACB91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Te^q
                                                                            • API String ID: 0-671973202
                                                                            • Opcode ID: d5029cf2d3c7b470f8eff56bafe8ed1c49f8c17053a09254890037fb92156509
                                                                            • Instruction ID: 11c15b736553f1efedefd693b59065ffb015875a81f7edd4e8b33952c8a7d857
                                                                            • Opcode Fuzzy Hash: d5029cf2d3c7b470f8eff56bafe8ed1c49f8c17053a09254890037fb92156509
                                                                            • Instruction Fuzzy Hash: 97518F74A20201DFEB15EF69C858B697BB2FF88714F144159E511AB3E5CFB1AC81CB40
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: t|
                                                                            • API String ID: 0-2678736109
                                                                            • Opcode ID: de1b8648b64ad7dafde183dea53ad9c55edb7183e952240675dabc59de26c708
                                                                            • Instruction ID: 32d9b2703b303915733b2200fb725eddad6dbb99c8479ea598053f7838fd0a37
                                                                            • Opcode Fuzzy Hash: de1b8648b64ad7dafde183dea53ad9c55edb7183e952240675dabc59de26c708
                                                                            • Instruction Fuzzy Hash: 0141DF71A042488FCB18EB7ED8546AEBBE6EFC9714F14842DD10AAB380CF35D9058B95
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: $^q
                                                                            • API String ID: 0-388095546
                                                                            • Opcode ID: baaface13e049d70ec0295ee1adee68ed07dd3ef80b89b7c3a13ca57f86b9a4f
                                                                            • Instruction ID: 08a6fecdb6ac5b1820da1f712ac149144d0625699d2580eec215f96863aff746
                                                                            • Opcode Fuzzy Hash: baaface13e049d70ec0295ee1adee68ed07dd3ef80b89b7c3a13ca57f86b9a4f
                                                                            • Instruction Fuzzy Hash: 5841B330625441CFCB196F6EA80A038BF73BFC570936C8886E1029B2D5CB319D5BDB41
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: \U
                                                                            • API String ID: 0-3005333660
                                                                            • Opcode ID: 204e265eec131feb4b20e47cc3a8b899f88b2eff4f833e66175122744415567a
                                                                            • Instruction ID: 2ff2fc809ef2ab10c0d2015b099e2741ec6d74dd955857cdaad8545e7495fc3e
                                                                            • Opcode Fuzzy Hash: 204e265eec131feb4b20e47cc3a8b899f88b2eff4f833e66175122744415567a
                                                                            • Instruction Fuzzy Hash: 3C51A178201205DFCB07EF74E9489597776EB883057508A6BD406AB3AADF71AD4BCF80
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Te^q
                                                                            • API String ID: 0-671973202
                                                                            • Opcode ID: f8b4b0686dd7ce333836ff32d2633d4e9372a4ee600b06c3b41728c592a0be94
                                                                            • Instruction ID: 016d35983f1128be1cdc80e4d04ce1184052e9655c34c28e8a95b8befb7235cd
                                                                            • Opcode Fuzzy Hash: f8b4b0686dd7ce333836ff32d2633d4e9372a4ee600b06c3b41728c592a0be94
                                                                            • Instruction Fuzzy Hash: D131A330B501058FDB14AF69C858BBEBBF6AF88B10F24405AE505EB3E5CEB59C05CB94
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: LR^q
                                                                            • API String ID: 0-2625958711
                                                                            • Opcode ID: 1acf374d44e408deb90654661b6ca8c9e04926b454de0f95b3bec606fe058489
                                                                            • Instruction ID: dd682acd548964100565d461f65c72dbdd65831a1a28d88252a78bc1f08f25f4
                                                                            • Opcode Fuzzy Hash: 1acf374d44e408deb90654661b6ca8c9e04926b454de0f95b3bec606fe058489
                                                                            • Instruction Fuzzy Hash: 96217E34F112169FCB54EB7D8551A6FBBF6EFC8600B144069E50ADB3A4EE709D028791
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: dLdq
                                                                            • API String ID: 0-3390252261
                                                                            • Opcode ID: 8c92068baff37c0143d8ac32c2b54dd76990bb10f97f1ea97dfcc33edb05446e
                                                                            • Instruction ID: 974bbefd5105490c53b8abfe899c6198608e303300e679573636c6ac5d5e8272
                                                                            • Opcode Fuzzy Hash: 8c92068baff37c0143d8ac32c2b54dd76990bb10f97f1ea97dfcc33edb05446e
                                                                            • Instruction Fuzzy Hash: C2318135A002058FDB15DF69C598BAEBBF2FF48300F148569E501AB3A1CB75ED09CB54
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Te^q
                                                                            • API String ID: 0-671973202
                                                                            • Opcode ID: ea7570036447928c17fbab918333e824af90dceb5f21cc8b81272d504bcdfb7e
                                                                            • Instruction ID: d7475963bf00b9e788518f621d7929ed3abc4d6120bffe010283e8e811e610e8
                                                                            • Opcode Fuzzy Hash: ea7570036447928c17fbab918333e824af90dceb5f21cc8b81272d504bcdfb7e
                                                                            • Instruction Fuzzy Hash: 18216D307251158FDB04AB68D858BAE7BF6AFC8B14F20405AE506EB3E1CF719C048B91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: x{
                                                                            • API String ID: 0-3347943765
                                                                            • Opcode ID: 4935d8ef5c332998f3ae5ca5871ad8246c149d2122d2bc0dea3218158fab56f5
                                                                            • Instruction ID: 35f2fa8eeeed9b8fda88e7e660d363c5ada23c68ca17bfded9df42830ad002fa
                                                                            • Opcode Fuzzy Hash: 4935d8ef5c332998f3ae5ca5871ad8246c149d2122d2bc0dea3218158fab56f5
                                                                            • Instruction Fuzzy Hash: C21129307102055FCB06BB78D89056E7BE6DBC5608B00843BC905A7386DF31DD0B83D2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Te^q
                                                                            • API String ID: 0-671973202
                                                                            • Opcode ID: 416cacbcdd6036cc8d2629bef0921735a0adca0a540e349ea8397d8409f27435
                                                                            • Instruction ID: 4b4005af7797c69870eccc20ed92acb7bde99c8e3106ee8fb0f19dac19850ff3
                                                                            • Opcode Fuzzy Hash: 416cacbcdd6036cc8d2629bef0921735a0adca0a540e349ea8397d8409f27435
                                                                            • Instruction Fuzzy Hash: 5811A270B102118FDB14DB2CC898B7ABBE2AF88724F148059E501AF3E6CA729C42CB50
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Te^q
                                                                            • API String ID: 0-671973202
                                                                            • Opcode ID: dc978d851ea7b98e60a0d6ad0867a151f665be96088bbce0b5e5b4a785c81851
                                                                            • Instruction ID: 289ffbd681c882cd22a0aef84615785067eab18a57fd96156744d34b1c268c0a
                                                                            • Opcode Fuzzy Hash: dc978d851ea7b98e60a0d6ad0867a151f665be96088bbce0b5e5b4a785c81851
                                                                            • Instruction Fuzzy Hash: AC118F30B50205CFDB14AB69C498FBDBBE6AF88714F144059E902AB3E5CEB5AC41CB90
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: LR^q
                                                                            • API String ID: 0-2625958711
                                                                            • Opcode ID: 3922eff4370127e9d3243a6d91a50badab83b41a81adb287c00a4ee056cc16d7
                                                                            • Instruction ID: 11df0ba7be1c54aa1b5cc3f0cc959493b6d9e8b365cf45ac8ddb9857f220496a
                                                                            • Opcode Fuzzy Hash: 3922eff4370127e9d3243a6d91a50badab83b41a81adb287c00a4ee056cc16d7
                                                                            • Instruction Fuzzy Hash: 76110471B22116AFCB19FBAC88016BE77B5EF89210F50416DE509DF2D1F7709912CB90
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Te^q
                                                                            • API String ID: 0-671973202
                                                                            • Opcode ID: 35bbbb03b009b724790302df88aef2e7feacb29ffac0f5c558bd93044b4c3bbd
                                                                            • Instruction ID: 3c5ae2f047da5eb3d0ce9a66edc15cc393d6b34d418506949bf6cf4bfed7055a
                                                                            • Opcode Fuzzy Hash: 35bbbb03b009b724790302df88aef2e7feacb29ffac0f5c558bd93044b4c3bbd
                                                                            • Instruction Fuzzy Hash: 330192317201008FDB14AB18C958BAE7BF2AF8C710F20405AE506EB3E0CFB19D05CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f65da80f34077aa4a4e0b1861d59716a480f9bb1e68f0188e2216297ca011eab
                                                                            • Instruction ID: fd4f9c00c0fe70edfe62e45356c7d6ad8c38f604a0f0a84dc47bdc9ba22ea87a
                                                                            • Opcode Fuzzy Hash: f65da80f34077aa4a4e0b1861d59716a480f9bb1e68f0188e2216297ca011eab
                                                                            • Instruction Fuzzy Hash: 01A16D70E2120ACFDB10EFA9D9857DDBBF1BF48314F188129D958E7294EB749885CB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 362fd51e16012ac5a4912e402776b530fbdd88e33a41f26896945bdf83f31767
                                                                            • Instruction ID: 10aab332ccf25c0da84c9aa8706e6fcfdef196705a86f5066c1a987896d7e0b9
                                                                            • Opcode Fuzzy Hash: 362fd51e16012ac5a4912e402776b530fbdd88e33a41f26896945bdf83f31767
                                                                            • Instruction Fuzzy Hash: C6516E74A00115DFCB04EF68D584A6EFBB2FF84319F2184A5E405AB7A6DB31ED41CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 76fa9aaf8165205c67c5483b4c639e6bea8fb57582301660f2082c32b8919d7f
                                                                            • Instruction ID: 6ae7bd44c44abc83a8911c7a95cab22ad720a3d56350ec28b91ebbb7807d21f7
                                                                            • Opcode Fuzzy Hash: 76fa9aaf8165205c67c5483b4c639e6bea8fb57582301660f2082c32b8919d7f
                                                                            • Instruction Fuzzy Hash: 064110B1D00389DFCB10EFA9C484ADEBFF5EF48314F148029E419AB250DB75A946CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cd35b1bc2d242ab749a5be36cb88b131d4719a8cb4117eabb21545aac60a4f1c
                                                                            • Instruction ID: 757b05adffef6d698c5dfd38f5ad2b6b72f92a98408d52acbc7ab2e45b805509
                                                                            • Opcode Fuzzy Hash: cd35b1bc2d242ab749a5be36cb88b131d4719a8cb4117eabb21545aac60a4f1c
                                                                            • Instruction Fuzzy Hash: 4841EEB0D0124DDFDB10EFA9C484ADEBFB5FF48314F14802AE919AB254DB75A949CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 03f209300f043872dc7eeadf96b1e5915f7ab96d8ded56c036417f79a1c073e2
                                                                            • Instruction ID: 346144f0df2f8a4e4fc9a1b9236585df46f8ca05aec4d1bfa6335dd645f8eb7f
                                                                            • Opcode Fuzzy Hash: 03f209300f043872dc7eeadf96b1e5915f7ab96d8ded56c036417f79a1c073e2
                                                                            • Instruction Fuzzy Hash: 8121B6317222038FDF55BBB9D91462E7BB4AF44605B00452BB707E62D1EE70C809CB99
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b6a5c6009d3e920d3cccf45805e595d2ecdee79ed3e19a6d35e45e5804e021ed
                                                                            • Instruction ID: 655a80a3d409b35e80cbb692ba859a56d9e1721550f13d8780349f6e20d9eb7d
                                                                            • Opcode Fuzzy Hash: b6a5c6009d3e920d3cccf45805e595d2ecdee79ed3e19a6d35e45e5804e021ed
                                                                            • Instruction Fuzzy Hash: E7213734B111048FE714EF69D995BAE7BE2EF88B10F248158E902EB3E5DB709C02CB50
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4125096556.0000000000D6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D6D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_d6d000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 27615120c71d65a6bc937a7e7e87466d425136678a62be582c7421933d03846d
                                                                            • Instruction ID: e1acee254cfef36ec0abe557b519cd4f810f57eb60610688458753297061ee3f
                                                                            • Opcode Fuzzy Hash: 27615120c71d65a6bc937a7e7e87466d425136678a62be582c7421933d03846d
                                                                            • Instruction Fuzzy Hash: 6F2122B1A04240DFCB05DF14E9C0B26BF66FB98324F24C569E8494B256C736F856CAB2
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 889e6d46864bd2397a9db204bed26016f7daed96f93bec2dba649ce4a574548c
                                                                            • Instruction ID: facc2add611314fab65b47c84dd9684b95623eba1101e66e1c14d336dd4f5c38
                                                                            • Opcode Fuzzy Hash: 889e6d46864bd2397a9db204bed26016f7daed96f93bec2dba649ce4a574548c
                                                                            • Instruction Fuzzy Hash: EF118171B002159FCB48ABBD895836E7AEAEFC8700B10482ED01AD7395DE348D0947B1
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 84062268ebc45d91f1bc8343005d8d5f789ae761a3e2deaebaede35c8701accb
                                                                            • Instruction ID: 8a208be2f9522a8fc6f28c28536224c23c7f24f58e44e850391ea8595db26614
                                                                            • Opcode Fuzzy Hash: 84062268ebc45d91f1bc8343005d8d5f789ae761a3e2deaebaede35c8701accb
                                                                            • Instruction Fuzzy Hash: 75214930A01219CFCB15FB78D5546AE7BB2EF89608F144429D506AB3A8DF319C87CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4125096556.0000000000D6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D6D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_d6d000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                            • Instruction ID: 6343dc1ad6edb7efeb4d3bebd8097820cb2a179effa26f7f20fb6e2f0fcad30a
                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                            • Instruction Fuzzy Hash: 1511E676904280CFCB16CF10D5C4B16BF72FB94314F28C5A9DC490B656C336E85ACBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0d670698fb92fc345baa1e914cc201108b398c7793eae96ec12ff1d6c8bede48
                                                                            • Instruction ID: 6360c2c21a1cac60fa75c1aec08f52e868f4169e33015e6b3737c117fca6e19b
                                                                            • Opcode Fuzzy Hash: 0d670698fb92fc345baa1e914cc201108b398c7793eae96ec12ff1d6c8bede48
                                                                            • Instruction Fuzzy Hash: 3401C4313092414FC715BB2DA9A063D3693BBCA668748457ED20ACB3D2DF75DC068396
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f69f24633ea6803af2d1618dd5b79bf2fe028a7ab40e7889d0d0694c35fedccf
                                                                            • Instruction ID: fcd10d3f60385af76f1a18fd96a6a9a2c79d6409b7244afe3658de9ea899d881
                                                                            • Opcode Fuzzy Hash: f69f24633ea6803af2d1618dd5b79bf2fe028a7ab40e7889d0d0694c35fedccf
                                                                            • Instruction Fuzzy Hash: 25113974B112099FCB54EBBDD404A6A7BE6EF88615711087AD40AEB3A4EA31DC52CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6c7cf23f14670a5976d65a2f0d39c91ed8c45b1949cdb405b5fe85294295a538
                                                                            • Instruction ID: 34483ed9eca6a9d8e559860003ee554c7c4f4dffded82fd8013882945de3c06d
                                                                            • Opcode Fuzzy Hash: 6c7cf23f14670a5976d65a2f0d39c91ed8c45b1949cdb405b5fe85294295a538
                                                                            • Instruction Fuzzy Hash: 3D016974B112059FCB55EB7CD404A6E7BF6EF8821571108BAD40AEB3E5EA30CC52CB80
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 98115da1c5b1c97ee82757bf64980449d3dae3558bd249202812fddc15888b87
                                                                            • Instruction ID: 91233992f49d78900a91ce2e1ec223ca964575872f312c21dee88ba1dad9ae80
                                                                            • Opcode Fuzzy Hash: 98115da1c5b1c97ee82757bf64980449d3dae3558bd249202812fddc15888b87
                                                                            • Instruction Fuzzy Hash: 09119EF8512101CFDB20EF9AE844B2037A2F3C830CF02501BC501A72E0D7B1CA8ACB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 46b5f055cfe27e4cca6a01f59b98d4fbf513e0e2dfe85c84465b51f1d438f1dc
                                                                            • Instruction ID: 194c3748b4f1d188ccbd616846f475a8c37b1f8d706b314c981b84fca2071862
                                                                            • Opcode Fuzzy Hash: 46b5f055cfe27e4cca6a01f59b98d4fbf513e0e2dfe85c84465b51f1d438f1dc
                                                                            • Instruction Fuzzy Hash: AC1103B5800249CFDB10EF9AC485BDEBFF4EB08324F208419D558A7254D375A544CFA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0fcd79d0485c1a65643c14aff00c8586f0776501217ee78a8854a96f8f8a0785
                                                                            • Instruction ID: 5be5491972128035f0aacd3e251bf7a19d344f7a63a7257f1cf3dd14f8f1ee3e
                                                                            • Opcode Fuzzy Hash: 0fcd79d0485c1a65643c14aff00c8586f0776501217ee78a8854a96f8f8a0785
                                                                            • Instruction Fuzzy Hash: 95111EB5800249CFCB20DF9AC485BDEBBF4EB08324F20841AD558A7354C375A984CFA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a71624f9f27617d71f5db1bd4e0ce25f40c3de4885752a71fbf6e546ab8e4cd0
                                                                            • Instruction ID: 1d5d8c1836066d1dbe26eacdb9d1f4636b9d2b55182e474398811dca5f739a54
                                                                            • Opcode Fuzzy Hash: a71624f9f27617d71f5db1bd4e0ce25f40c3de4885752a71fbf6e546ab8e4cd0
                                                                            • Instruction Fuzzy Hash: 5AE08C323002045F8348962EF88885AB7DAEBC852431508BAE10DC7322DD60CC014390
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0860ff1d45af28126c1b942b7bf79b1d9e3fb0b9a760d360e4d6f8221b95ca64
                                                                            • Instruction ID: 9ac2caaa66e2ebdebaf72c222742068b845d2aa0b9abe6039dc36b030e12dea6
                                                                            • Opcode Fuzzy Hash: 0860ff1d45af28126c1b942b7bf79b1d9e3fb0b9a760d360e4d6f8221b95ca64
                                                                            • Instruction Fuzzy Hash: 76E0D831B502048FC7016B78C41861D37A2AF85705F000057E106AB3F5CDB4DC498B99
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 082c21c7515b6e06e11e0c9b971ce1ee9d4dd0fb83e40aad2952d01f0cec948e
                                                                            • Instruction ID: 03b84bbad30134296910b11949ce065cace7c9c337de654c3519b4314c0664f2
                                                                            • Opcode Fuzzy Hash: 082c21c7515b6e06e11e0c9b971ce1ee9d4dd0fb83e40aad2952d01f0cec948e
                                                                            • Instruction Fuzzy Hash: 24D0A9323000208FC700AABCA00489E329AAFCA20136000A9E009CB3A4CE20CC020790
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d97031217013953231d449815637e24882163e49edca89fd78fd2fbeb417c3c1
                                                                            • Instruction ID: 3cc71fc21bc2c9c328f803c5058191a01cb6f467f270398803b50fe08f3603f7
                                                                            • Opcode Fuzzy Hash: d97031217013953231d449815637e24882163e49edca89fd78fd2fbeb417c3c1
                                                                            • Instruction Fuzzy Hash: AED0C9361502048FC740EF6DE985E5277B8FF48B00B4100AAE4819B3B2C722F816DF56
                                                                            Memory Dump Source
                                                                            • Source File: 00000008.00000002.4126410034.0000000001280000.00000040.00000800.00020000.00000000.sdmp, Offset: 01280000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_8_2_1280000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: dce3d2a974165434a0a6bc21bc7433f8391d6cc990ae2622b068ac04e91c33d2
                                                                            • Instruction ID: d1a79d803cac47e19d588b18a1f9bfceceed8a22dd84ffa6a9882de19c55c988
                                                                            • Opcode Fuzzy Hash: dce3d2a974165434a0a6bc21bc7433f8391d6cc990ae2622b068ac04e91c33d2
                                                                            • Instruction Fuzzy Hash: 48C048392602088F8244EB99E588C12B7A8FF58A00341009AE5018B762CB21FC10DA61

                                                                            Execution Graph

                                                                            Execution Coverage:8.6%
                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                            Signature Coverage:0%
                                                                            Total number of Nodes:72
                                                                            Total number of Limit Nodes:6
                                                                            execution_graph 27976 d6d400 27977 d6d446 GetCurrentProcess 27976->27977 27979 d6d491 27977->27979 27980 d6d498 GetCurrentThread 27977->27980 27979->27980 27981 d6d4d5 GetCurrentProcess 27980->27981 27982 d6d4ce 27980->27982 27983 d6d50b 27981->27983 27982->27981 27984 d6d533 GetCurrentThreadId 27983->27984 27985 d6d564 27984->27985 27986 d6d648 DuplicateHandle 27987 d6d6de 27986->27987 27988 d64668 27989 d64672 27988->27989 27993 d64769 27988->27993 27998 d64204 27989->27998 27991 d64699 27994 d6478d 27993->27994 28002 d64878 27994->28002 28006 d64869 27994->28006 27999 d6420f 27998->27999 28014 d65c64 27999->28014 28001 d66fba 28001->27991 28003 d6489f 28002->28003 28004 d6497c 28003->28004 28010 d644f0 28003->28010 28008 d64878 28006->28008 28007 d6497c 28007->28007 28008->28007 28009 d644f0 CreateActCtxA 28008->28009 28009->28007 28011 d65908 CreateActCtxA 28010->28011 28013 d659cb 28011->28013 28015 d65c6f 28014->28015 28018 d65c94 28015->28018 28017 d670a5 28017->28001 28019 d65c9f 28018->28019 28022 d65cc4 28019->28022 28021 d67182 28021->28017 28023 d65ccf 28022->28023 28026 d65cf4 28023->28026 28025 d67285 28025->28021 28027 d65cff 28026->28027 28029 d6858b 28027->28029 28032 d6ac39 28027->28032 28028 d685c9 28028->28025 28029->28028 28036 d6cd21 28029->28036 28041 d6ac70 28032->28041 28044 d6ac5f 28032->28044 28033 d6ac4e 28033->28029 28037 d6cd30 28036->28037 28038 d6cd75 28037->28038 28053 d6d2d8 28037->28053 28057 d6d2e8 28037->28057 28038->28028 28048 d6ad68 28041->28048 28042 d6ac7f 28042->28033 28045 d6ac70 28044->28045 28047 d6ad68 GetModuleHandleW 28045->28047 28046 d6ac7f 28046->28033 28047->28046 28049 d6ad79 28048->28049 28050 d6ad9c 28048->28050 28049->28050 28051 d6afa0 GetModuleHandleW 28049->28051 28050->28042 28052 d6afcd 28051->28052 28052->28042 28055 d6d2e8 28053->28055 28054 d6d32f 28054->28038 28055->28054 28061 d6ced4 28055->28061 28058 d6d2ea 28057->28058 28059 d6d32f 28058->28059 28060 d6ced4 GetModuleHandleW 28058->28060 28059->28038 28060->28059 28062 d6ced9 28061->28062 28064 d6dc40 28062->28064 28065 d6cffc 28062->28065 28066 d6d007 28065->28066 28067 d65cf4 GetModuleHandleW 28066->28067 28068 d6dcaf 28067->28068 28068->28064

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 295 4d4ac9f-4d4acaa 296 4d4acb2-4d4acb4 295->296 297 4d4acb6-4d4acbc 296->297 298 4d4accc-4d4acea 296->298 299 4d4acc0-4d4acc2 297->299 300 4d4acbe 297->300 302 4d4abf2-4d4abf5 298->302 299->298 300->298 303 4d4abf7 302->303 304 4d4abfe-4d4ac12 302->304 303->304 305 4d4ad26-4d4ad2d 303->305 306 4d4ad80-4d4ad84 303->306 307 4d4ac82-4d4ac8b 303->307 308 4d4ad32-4d4ad3d 303->308 309 4d4ad1c-4d4ad21 303->309 310 4d4ac9d 303->310 311 4d4acef-4d4acf5 303->311 312 4d4ad68-4d4ad6e 303->312 313 4d4ac28-4d4ac4d 303->313 314 4d4adb0-4d4adb6 304->314 325 4d4ac18-4d4ac1e 304->325 305->302 316 4d4ada5 306->316 317 4d4ad86-4d4ad8f 306->317 307->314 315 4d4ac91-4d4ac98 307->315 318 4d4ad3f 308->318 319 4d4ad49-4d4ad53 308->319 309->302 310->295 320 4d4acf7-4d4acf9 311->320 321 4d4acfb-4d4ad07 311->321 322 4d4ad70 312->322 323 4d4ad72 312->323 343 4d4ac52-4d4ac5c 313->343 344 4d4ac4f 313->344 315->302 330 4d4ada8-4d4adaf 316->330 326 4d4ad96-4d4ad99 317->326 327 4d4ad91-4d4ad94 317->327 329 4d4ad44 318->329 319->314 331 4d4ad55-4d4ad5e 319->331 332 4d4ad09-4d4ad12 320->332 321->332 333 4d4ad74-4d4ad7d 322->333 323->333 335 4d4ac20 325->335 336 4d4ac23-4d4ac26 325->336 337 4d4ada3 326->337 327->337 329->302 338 4d4ad60 331->338 339 4d4ad63-4d4ad66 331->339 332->309 333->306 335->336 336->302 337->330 338->339 339->329 345 4d4ac65-4d4ac68 343->345 346 4d4ac5e-4d4ac63 343->346 344->343 347 4d4ac6b-4d4ac7d 345->347 346->347 347->302
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: LR^q$LR^q$$^q$$^q$$^q$$^q
                                                                            • API String ID: 0-4154641970
                                                                            • Opcode ID: 05597294137700436d455ffdf3fd46419256d0ec2f91bf38b70ad0c7028eb922
                                                                            • Instruction ID: 5d5aa6bf7b2c48648843a8140f842468480e9ceecb2076d43c09faeec6006bc2
                                                                            • Opcode Fuzzy Hash: 05597294137700436d455ffdf3fd46419256d0ec2f91bf38b70ad0c7028eb922
                                                                            • Instruction Fuzzy Hash: D2418E34B84219DFEB148E69D805B7EB7A2FBC4702F14842AF152DF391EB74E8819751

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 349 d6d400-d6d48f GetCurrentProcess 353 d6d491-d6d497 349->353 354 d6d498-d6d4cc GetCurrentThread 349->354 353->354 355 d6d4d5-d6d509 GetCurrentProcess 354->355 356 d6d4ce-d6d4d4 354->356 358 d6d512-d6d52d call d6d5d1 355->358 359 d6d50b-d6d511 355->359 356->355 362 d6d533-d6d562 GetCurrentThreadId 358->362 359->358 363 d6d564-d6d56a 362->363 364 d6d56b-d6d5cd 362->364 363->364
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32 ref: 00D6D47E
                                                                            • GetCurrentThread.KERNEL32 ref: 00D6D4BB
                                                                            • GetCurrentProcess.KERNEL32 ref: 00D6D4F8
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00D6D551
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764701256.0000000000D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_d60000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID: Current$ProcessThread
                                                                            • String ID:
                                                                            • API String ID: 2063062207-0
                                                                            • Opcode ID: bd42e03d9e9249b05b95c356d60a6e6e8bbad049079f99ab727dc80b0b672c2a
                                                                            • Instruction ID: 685a7e6bad187b22e4f178d8f5df71ea17675a22d54e80a10055fefa3a0c5341
                                                                            • Opcode Fuzzy Hash: bd42e03d9e9249b05b95c356d60a6e6e8bbad049079f99ab727dc80b0b672c2a
                                                                            • Instruction Fuzzy Hash: 685125B0E00249CFDB14DFA9D548B9EBBF1AB48314F24C469E419A7360DB74A984CB65

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 371 d6d3f1-d6d48f GetCurrentProcess 375 d6d491-d6d497 371->375 376 d6d498-d6d4cc GetCurrentThread 371->376 375->376 377 d6d4d5-d6d509 GetCurrentProcess 376->377 378 d6d4ce-d6d4d4 376->378 380 d6d512-d6d52d call d6d5d1 377->380 381 d6d50b-d6d511 377->381 378->377 384 d6d533-d6d562 GetCurrentThreadId 380->384 381->380 385 d6d564-d6d56a 384->385 386 d6d56b-d6d5cd 384->386 385->386
                                                                            APIs
                                                                            • GetCurrentProcess.KERNEL32 ref: 00D6D47E
                                                                            • GetCurrentThread.KERNEL32 ref: 00D6D4BB
                                                                            • GetCurrentProcess.KERNEL32 ref: 00D6D4F8
                                                                            • GetCurrentThreadId.KERNEL32 ref: 00D6D551
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764701256.0000000000D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_d60000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID: Current$ProcessThread
                                                                            • String ID:
                                                                            • API String ID: 2063062207-0
                                                                            • Opcode ID: 8acdea8d6d552a8785723c925358d8c4ef830e53d44ef24dd1f19e4ac60ca03b
                                                                            • Instruction ID: 771277b170db72cd548a43c875d7937a517d2d258c4bd4a187654d5a1a6889a2
                                                                            • Opcode Fuzzy Hash: 8acdea8d6d552a8785723c925358d8c4ef830e53d44ef24dd1f19e4ac60ca03b
                                                                            • Instruction Fuzzy Hash: 1B5135B0E00349CFDB14DFA9D548BAEBBF2AB48314F24C469D419A7360DB74A984CF65

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 393 4d4b108-4d4b123 394 4d4b12a-4d4b130 393->394 395 4d4b132 394->395 396 4d4b139-4d4b168 394->396 395->396 397 4d4b247-4d4b258 395->397 398 4d4b201-4d4b212 395->398 399 4d4b173-4d4b196 395->399 400 4d4b1a9-4d4b1ba 395->400 401 4d4b289-4d4b29a 395->401 396->399 408 4d4b25e-4d4b275 397->408 409 4d4b2da-4d4b2df 397->409 398->409 413 4d4b218-4d4b22f 398->413 399->409 421 4d4b19c-4d4b1a7 399->421 400->409 410 4d4b1c0-4d4b1d7 400->410 401->409 412 4d4b29c-4d4b2d9 401->412 408->409 422 4d4b277-4d4b284 408->422 410->409 423 4d4b1dd-4d4b1ea 410->423 413->409 424 4d4b235-4d4b242 413->424 421->394 422->394 423->409 425 4d4b1f0-4d4b1fc 423->425 424->394 425->394
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 8bq$8bq$LR^q$LR^q
                                                                            • API String ID: 0-2909150258
                                                                            • Opcode ID: 58d879c41686245525d53c480db64722a6fce3279d9eb2b9f0b3e8d9fd8b3679
                                                                            • Instruction ID: 8b57959e176d9e45716da8f7f6e1e2eb894f6000a8f089f4d02de4576a1cb398
                                                                            • Opcode Fuzzy Hash: 58d879c41686245525d53c480db64722a6fce3279d9eb2b9f0b3e8d9fd8b3679
                                                                            • Instruction Fuzzy Hash: 21419370911208DFCB08DFA9C5949AEBBB2FF84300F14D85AD0121B765D735E946CB91

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 429 4d41570-4d41582 430 4d41584-4d4165f 429->430 431 4d4158b-4d4159b 429->431 433 4d41666-4d41738 430->433 431->433 434 4d415a1-4d415b1 431->434 455 4d4173f-4d4176a 433->455 434->433 435 4d415b7-4d415bb 434->435 437 4d415c3-4d415e2 435->437 438 4d415bd 435->438 440 4d415e4-4d41602 call 4d40e74 call 4d40e84 437->440 441 4d41609-4d4160e 437->441 438->433 438->437 440->441 442 4d41617-4d4162a call 4d40ea4 441->442 443 4d41610-4d41612 call 4d40e94 441->443 454 4d41630-4d41637 442->454 442->455 443->442 462 4d41771-4d4178a call 4d40eb0 455->462 463 4d4176c call 4d40e74 455->463 468 4d4178c-4d4178e 462->468 469 4d41798-4d41815 call 4d40ebc 462->469 463->462 470 4d41794-4d41797 468->470 471 4d4181c-4d418c7 468->471 469->471 481 4d418cd-4d418d8 471->481 482 4d418e1-4d418fe 481->482 483 4d418da-4d418e0 481->483 483->482
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: (bq$Hbq$Hbq
                                                                            • API String ID: 0-2817990774
                                                                            • Opcode ID: af546ead4d4c8d58d99d6a9cfdd96f35fb588f4307c9c04f6a89ed7fc43f5cf6
                                                                            • Instruction ID: aa4b5ab719ceee73510ff3075f62a175f0a4a35a55dbee0fd336ecf31f2ea117
                                                                            • Opcode Fuzzy Hash: af546ead4d4c8d58d99d6a9cfdd96f35fb588f4307c9c04f6a89ed7fc43f5cf6
                                                                            • Instruction Fuzzy Hash: 52A1BF70B002589FCB14EFA8C4446AE7FF6EFC8310F148969E449A7391DA34ED45CBA5

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 520 4d42ec0-4d42f22 call 4d41f38 526 4d42f24-4d42f26 520->526 527 4d42f88-4d42fb4 520->527 528 4d42f2c-4d42f38 526->528 529 4d42fbb-4d42fc3 526->529 527->529 534 4d42f3e-4d42f40 528->534 535 4d42fca-4d43105 528->535 529->535 538 4d42f4a-4d42f87 call 4d41f44 534->538 552 4d4310b-4d43119 535->552 553 4d43122-4d43168 552->553 554 4d4311b-4d43121 552->554 559 4d43175 553->559 560 4d4316a-4d4316d 553->560 554->553 561 4d43176 559->561 560->559 561->561
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Hbq$Hbq
                                                                            • API String ID: 0-4258043069
                                                                            • Opcode ID: 0091abef53e7f578442df386980706e1a9a22b0433c485b405b979c2ce9fe848
                                                                            • Instruction ID: b97743aba617019f1db477371a916b4d7254404e1dffb23db732c55bdb01383d
                                                                            • Opcode Fuzzy Hash: 0091abef53e7f578442df386980706e1a9a22b0433c485b405b979c2ce9fe848
                                                                            • Instruction Fuzzy Hash: C0815C70E003599FDB14DFA9C4946AEBBF6FF88300F14852AE409BB351DB349945CBA1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 562 4d41050-4d4106b 563 4d41072 562->563 564 4d4106d-4d41070 562->564 565 4d41074-4d41082 call 4d40e24 563->565 564->565 568 4d41084-4d41088 565->568 569 4d41093-4d4109f 565->569 570 4d410a2-4d410a5 568->570 571 4d4108a-4d41090 568->571 572 4d410a7-4d410f2 570->572 573 4d410f9-4d410fc 570->573 571->569 572->573 575 4d41150-4d411b3 573->575 576 4d410fe-4d41149 573->576 583 4d411b5-4d411b8 575->583 584 4d411bb-4d411dd 575->584 576->575 583->584 588 4d411e3-4d411ee 584->588 590 4d411f7-4d41214 588->590 591 4d411f0-4d411f6 588->591 591->590
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Hbq$Hbq
                                                                            • API String ID: 0-4258043069
                                                                            • Opcode ID: f94f94eb78659ae65b3a74a9637f455d0f2acd567aa6056e00230482c963cf44
                                                                            • Instruction ID: b7d86769e1118347573ff1948e2245b3d00584f25a951c1a46c7ef38c342e196
                                                                            • Opcode Fuzzy Hash: f94f94eb78659ae65b3a74a9637f455d0f2acd567aa6056e00230482c963cf44
                                                                            • Instruction Fuzzy Hash: 34519974E002588FCB14DFA9D4586AEBBF6FF88310F14842ED449E7351DB38AA45CBA5

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 598 4d41560-4d41582 599 4d41584-4d4165f 598->599 600 4d4158b-4d4159b 598->600 602 4d41666-4d41738 599->602 600->602 603 4d415a1-4d415b1 600->603 624 4d4173f-4d4176a 602->624 603->602 604 4d415b7-4d415bb 603->604 606 4d415c3-4d415e2 604->606 607 4d415bd 604->607 609 4d415e4-4d41602 call 4d40e74 call 4d40e84 606->609 610 4d41609-4d4160e 606->610 607->602 607->606 609->610 611 4d41617-4d4162a call 4d40ea4 610->611 612 4d41610-4d41612 call 4d40e94 610->612 623 4d41630-4d41637 611->623 611->624 612->611 631 4d41771-4d41782 call 4d40eb0 624->631 632 4d4176c call 4d40e74 624->632 635 4d41787-4d4178a 631->635 632->631 637 4d4178c-4d4178e 635->637 638 4d41798-4d41815 call 4d40ebc 635->638 639 4d41794-4d41797 637->639 640 4d4181c-4d41824 637->640 638->640 647 4d4182b-4d418c7 640->647 650 4d418cd-4d418d8 647->650 651 4d418e1-4d418fe 650->651 652 4d418da-4d418e0 650->652 652->651
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: (bq$Hbq
                                                                            • API String ID: 0-4081012451
                                                                            • Opcode ID: c9ea4aacc86f4f1fe20c1a47d11c6754246f02ebb57e6c4011f0c863b2374c14
                                                                            • Instruction ID: 2eb37e3a2db65c5fe7b36cb4fe2330cd2e3409629230e09002552738ea2787e3
                                                                            • Opcode Fuzzy Hash: c9ea4aacc86f4f1fe20c1a47d11c6754246f02ebb57e6c4011f0c863b2374c14
                                                                            • Instruction Fuzzy Hash: FF41DF30B002599FCB19ABB8941857F7EAAEFC4340B25886DD00AAB395CE349D1687A5

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 667 4d4f390-4d4f3b2 668 4d4f3ed-4d4f3f2 667->668 669 4d4f3b4-4d4f3b7 668->669 670 4d4f3c0-4d4f3d4 669->670 671 4d4f3b9 669->671 689 4d4f4b1-4d4f4ba 670->689 690 4d4f3da-4d4f3e3 670->690 671->668 671->670 672 4d4f3f4-4d4f403 671->672 673 4d4f487-4d4f48c 671->673 674 4d4f4a7-4d4f4ac 671->674 675 4d4f440-4d4f448 671->675 676 4d4f491-4d4f4a4 671->676 677 4d4f413-4d4f418 671->677 678 4d4f44f-4d4f45d 671->678 679 4d4f41a-4d4f41f 671->679 683 4d4f405 672->683 684 4d4f40c-4d4f411 672->684 673->669 674->669 675->678 677->669 680 4d4f480-4d4f485 678->680 681 4d4f45f-4d4f463 678->681 687 4d4f425-4d4f42e 679->687 691 4d4f47b 680->691 688 4d4f465-4d4f470 681->688 681->689 685 4d4f40a 683->685 684->685 685->669 687->689 692 4d4f434-4d4f43b 687->692 688->689 693 4d4f472-4d4f479 688->693 694 4d4f3e5 690->694 695 4d4f3e8-4d4f3eb 690->695 691->669 692->669 693->691 694->695 695->669
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: "$*
                                                                            • API String ID: 0-4007355372
                                                                            • Opcode ID: 7910bb18f30b239de30bb6b7d7262c1a4acc4974b80de4f4e40230185ea226dc
                                                                            • Instruction ID: 5b0f42b1b9511495256a06aca3ce901985b621a90addf10d01fb7b6b5fcc6621
                                                                            • Opcode Fuzzy Hash: 7910bb18f30b239de30bb6b7d7262c1a4acc4974b80de4f4e40230185ea226dc
                                                                            • Instruction Fuzzy Hash: 0E315072B08166DFCB04CFA9C4986BEFBB0FB85300F00852EE59996266D734F545DBA1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 697 4d4f2a2-4d4f2bb 698 4d4f2c0-4d4f2c3 697->698 699 4d4f2c5 698->699 700 4d4f2cc-4d4f2ce 698->700 699->700 701 4d4f313-4d4f338 699->701 702 4d4f33d-4d4f357 699->702 703 4d4f2d0-4d4f2d6 700->703 704 4d4f2ec 700->704 713 4d4f361-4d4f36d 701->713 717 4d4f33a 701->717 716 4d4f35d-4d4f360 702->716 706 4d4f2dc-4d4f2e8 703->706 707 4d4f2d8-4d4f2da 703->707 705 4d4f2ee-4d4f2fd call 4d4f390 704->705 711 4d4f303-4d4f307 705->711 709 4d4f2ea 706->709 707->709 709->705 711->713 714 4d4f309-4d4f311 711->714 714->698 717->702
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: "$*
                                                                            • API String ID: 0-4007355372
                                                                            • Opcode ID: 4d9fe2c2d460c956baf4ff1471ddb1fccf6145af1b3f1d28ab2e95c73bfb802f
                                                                            • Instruction ID: b344c91ef56ccd2b3dc17488da1b1af9ecb9f7f0df709633ef81a0e6feb1d9a0
                                                                            • Opcode Fuzzy Hash: 4d9fe2c2d460c956baf4ff1471ddb1fccf6145af1b3f1d28ab2e95c73bfb802f
                                                                            • Instruction Fuzzy Hash: C211E234780244DFE7298B559818B297BA7BBC5B00F26846EE502CF2B5C974DC41CB55

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 720 d6ad68-d6ad77 721 d6ada3-d6ada7 720->721 722 d6ad79-d6ad86 call d6a0e4 720->722 723 d6adbb-d6adfc 721->723 724 d6ada9-d6adb3 721->724 727 d6ad9c 722->727 728 d6ad88 722->728 731 d6adfe-d6ae06 723->731 732 d6ae09-d6ae17 723->732 724->723 727->721 775 d6ad8e call d6aff0 728->775 776 d6ad8e call d6b000 728->776 731->732 734 d6ae3b-d6ae3d 732->734 735 d6ae19-d6ae1e 732->735 733 d6ad94-d6ad96 733->727 738 d6aed8-d6af98 733->738 739 d6ae40-d6ae47 734->739 736 d6ae20-d6ae27 call d6a0f0 735->736 737 d6ae29 735->737 741 d6ae2b-d6ae39 736->741 737->741 770 d6afa0-d6afcb GetModuleHandleW 738->770 771 d6af9a-d6af9d 738->771 742 d6ae54-d6ae5b 739->742 743 d6ae49-d6ae51 739->743 741->739 745 d6ae5d-d6ae65 742->745 746 d6ae68-d6ae71 call d6a100 742->746 743->742 745->746 751 d6ae73-d6ae7b 746->751 752 d6ae7e-d6ae83 746->752 751->752 754 d6ae85-d6ae8c 752->754 755 d6aea1-d6aeae 752->755 754->755 756 d6ae8e-d6ae9e call d6a110 call d6a120 754->756 761 d6aeb0-d6aece 755->761 762 d6aed1-d6aed7 755->762 756->755 761->762 772 d6afd4-d6afe8 770->772 773 d6afcd-d6afd3 770->773 771->770 773->772 775->733 776->733
                                                                            APIs
                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00D6AFBE
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764701256.0000000000D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_d60000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: 544067744e2862662306aa5b3f0786a4b36f501dccacb6610c46ed0485834b79
                                                                            • Instruction ID: 2cc893f2107cf65860de53bddae4307d315fbd29f876b07a17c00954902a42fe
                                                                            • Opcode Fuzzy Hash: 544067744e2862662306aa5b3f0786a4b36f501dccacb6610c46ed0485834b79
                                                                            • Instruction Fuzzy Hash: BD7113B0A00B058FD724DF69D04175ABBF1BF88304F04892EE486E7A51DB75E945CFA2

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 777 d658fd-d65906 779 d65908-d659c9 CreateActCtxA 777->779 781 d659d2-d65a2c 779->781 782 d659cb-d659d1 779->782 789 d65a2e-d65a31 781->789 790 d65a3b-d65a3f 781->790 782->781 789->790 791 d65a50 790->791 792 d65a41-d65a4d 790->792 794 d65a51 791->794 792->791 794->794
                                                                            APIs
                                                                            • CreateActCtxA.KERNEL32(?), ref: 00D659B9
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764701256.0000000000D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_d60000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: ba9647e9791c9dbf9432d26560d8179437999b64b940d6dda9eddce4f812403a
                                                                            • Instruction ID: 01ae9bf8f49b00e05a323fe29ecc06cfbd4b20b0abcdca6dcebfa7f909ec567e
                                                                            • Opcode Fuzzy Hash: ba9647e9791c9dbf9432d26560d8179437999b64b940d6dda9eddce4f812403a
                                                                            • Instruction Fuzzy Hash: D641E3B0C00619CFDB24CFA9C884B9DBBF5BF44314F24816AD419AB255DB756985CF90

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 795 d644f0-d659c9 CreateActCtxA 798 d659d2-d65a2c 795->798 799 d659cb-d659d1 795->799 806 d65a2e-d65a31 798->806 807 d65a3b-d65a3f 798->807 799->798 806->807 808 d65a50 807->808 809 d65a41-d65a4d 807->809 811 d65a51 808->811 809->808 811->811
                                                                            APIs
                                                                            • CreateActCtxA.KERNEL32(?), ref: 00D659B9
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764701256.0000000000D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_d60000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID: Create
                                                                            • String ID:
                                                                            • API String ID: 2289755597-0
                                                                            • Opcode ID: 726bb0861639b3d9b543c31044e1f9a4eada27c5d3c482a3f8ac9e853ed50cb8
                                                                            • Instruction ID: a20a8634d44e0b67c491126d706eb853cbf6b5ca895540a246b851e24e1f21c3
                                                                            • Opcode Fuzzy Hash: 726bb0861639b3d9b543c31044e1f9a4eada27c5d3c482a3f8ac9e853ed50cb8
                                                                            • Instruction Fuzzy Hash: 0141D2B0C00619CFDB24DFA9C844B9EFBF5BF48304F24816AD409AB255DB756985CF90
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D6D6CF
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764701256.0000000000D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_d60000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: e63e6eca15118208e95559da3fda49a0646c1538974fceb8df44700653a950c3
                                                                            • Instruction ID: 8787a242054b4a696cbb8497a1b22ebfb0bec14ac1b4f9eba7d0099ffb86d3e0
                                                                            • Opcode Fuzzy Hash: e63e6eca15118208e95559da3fda49a0646c1538974fceb8df44700653a950c3
                                                                            • Instruction Fuzzy Hash: A721E4B5D002089FDB10CF9AD584ADEFBF5EB48320F14801AE918A7310D374A944CFA4
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00D6D6CF
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764701256.0000000000D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_d60000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: 5d39e3818427dce4a25a0dcaf3a492deff1ebecdaa4c31cb6edff7dcefb53dec
                                                                            • Instruction ID: 0b5252c874347ffb5445318ae7ceee7ff19c9897005d54139a2efceb05744d0b
                                                                            • Opcode Fuzzy Hash: 5d39e3818427dce4a25a0dcaf3a492deff1ebecdaa4c31cb6edff7dcefb53dec
                                                                            • Instruction Fuzzy Hash: EE21E2B5D00249DFDB10CFA9D584AEEBBF5EB08324F14841AE958A7350D378A954CF64
                                                                            APIs
                                                                            • GetModuleHandleW.KERNELBASE(00000000), ref: 00D6AFBE
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764701256.0000000000D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_d60000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID: HandleModule
                                                                            • String ID:
                                                                            • API String ID: 4139908857-0
                                                                            • Opcode ID: 6242d296fc7e03c562e1039429fba9df88556447f8d2fdc8de5b3bf021c17d23
                                                                            • Instruction ID: 75995432bcfdcbeb0ecac6a65235308dea517cc37806f17f547a95157712a266
                                                                            • Opcode Fuzzy Hash: 6242d296fc7e03c562e1039429fba9df88556447f8d2fdc8de5b3bf021c17d23
                                                                            • Instruction Fuzzy Hash: 4511DFB5C002498FCB10DF9AD444BDEFBF4AF88324F14842AE459B7610D379A545CFA6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: (bq
                                                                            • API String ID: 0-149360118
                                                                            • Opcode ID: fba95c281b34d9e54670b940fe3426d3c149822323eec7ae2275cdde1f61c306
                                                                            • Instruction ID: 081afa917349925276bf8b3c66225d4783f07b26e7cebf7870f8b890e0396324
                                                                            • Opcode Fuzzy Hash: fba95c281b34d9e54670b940fe3426d3c149822323eec7ae2275cdde1f61c306
                                                                            • Instruction Fuzzy Hash: C381CE71A01208DFDB18DFA9D84469EBFF2FF85310F11846AE445A7751DB34A946CBA0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Te^q
                                                                            • API String ID: 0-671973202
                                                                            • Opcode ID: b765dd06a3242d93f82cb48c2b90cafee31c3ac1763171e0a7aa0b505debe852
                                                                            • Instruction ID: 415e55b8b40d8add4d8f5cd9cdf0e2be37bb9f8666fe1ed81eeb0a67abfbc8f2
                                                                            • Opcode Fuzzy Hash: b765dd06a3242d93f82cb48c2b90cafee31c3ac1763171e0a7aa0b505debe852
                                                                            • Instruction Fuzzy Hash: 3151BD35B002058FCB15DF79D84896EBBF6EFC43507258929E459DB391EB30ED0687A0
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Hbq
                                                                            • API String ID: 0-1245868
                                                                            • Opcode ID: 11a15e349601a444e4fe897c375ce6869281c7df2680ce08caf6d3b56e922c3c
                                                                            • Instruction ID: c7138aac663c330d11a96e66ec5c148a1b4471a023131cb8dbcdf66b04889d50
                                                                            • Opcode Fuzzy Hash: 11a15e349601a444e4fe897c375ce6869281c7df2680ce08caf6d3b56e922c3c
                                                                            • Instruction Fuzzy Hash: F331F270A00209AFDB05EFA4D85499EBBB6FFC9300F108569E406AB354DF34A945CB91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 8bq
                                                                            • API String ID: 0-187764589
                                                                            • Opcode ID: 5f89d670317e81829e03c6bfd0daa13fb03373c4ec635dfdcca1fcd1358c8946
                                                                            • Instruction ID: 828580147981a6c54eb116fc2f678088cdab7dc80a38113fab965443a28aa97e
                                                                            • Opcode Fuzzy Hash: 5f89d670317e81829e03c6bfd0daa13fb03373c4ec635dfdcca1fcd1358c8946
                                                                            • Instruction Fuzzy Hash: 052180B0B00244CFDB548F68E4555ADBBB2BB98311F10856BD646DB295EE30EA058B92
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Te^q
                                                                            • API String ID: 0-671973202
                                                                            • Opcode ID: 553fd4c8c47adfa624f5d01f6f8e55de720686d65905eab4d0e308c4711fe8c3
                                                                            • Instruction ID: 28b7317d826197eb85dea3c87d531cb85eed7812550fdd6512b6af09c6b3a269
                                                                            • Opcode Fuzzy Hash: 553fd4c8c47adfa624f5d01f6f8e55de720686d65905eab4d0e308c4711fe8c3
                                                                            • Instruction Fuzzy Hash: D0110D31B0020A8BCB54EBA999505EEB6B6BFD4310B50446AD509E7244EB36ED15CBE1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: af8a64e5c6c11b158c2f42e23b7a617d899f75f0a96282e9a8bcb1b76e67d536
                                                                            • Instruction ID: ad87ad8050404ea2cff9a4648642bcd81cc92f79aa4094accd7cad8c4a47618c
                                                                            • Opcode Fuzzy Hash: af8a64e5c6c11b158c2f42e23b7a617d899f75f0a96282e9a8bcb1b76e67d536
                                                                            • Instruction Fuzzy Hash: 50224DB0A06B82CFDB74DBA4958429D7AA0FB45310F204D9BD1FA8F2D9D735A085CF85
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b2898f8de7b37ff354185c9e02c66db05cedf77c14035266ac818bf444868060
                                                                            • Instruction ID: e9d934a481353f4fd973603cb5d58b3c28e961d25f4602c699dd254d2e8d8f27
                                                                            • Opcode Fuzzy Hash: b2898f8de7b37ff354185c9e02c66db05cedf77c14035266ac818bf444868060
                                                                            • Instruction Fuzzy Hash: CB123EB0A06B82CFDB78DBA4858429D6AA0FB45300F204D5BD1FA8F2D9D735A085DF85
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2ea4038d3b717aaba9003415aa58d232453c91f0db3a198a30c84c61f225d8c3
                                                                            • Instruction ID: 9c7eea5d9fbf830eeb3d3bc54995d486f24f7b9a4c1673a2e2df356fe81115d6
                                                                            • Opcode Fuzzy Hash: 2ea4038d3b717aaba9003415aa58d232453c91f0db3a198a30c84c61f225d8c3
                                                                            • Instruction Fuzzy Hash: 10818F30A04248EFCB04CFA9C580AAEBBF2BF84300F1589A6E485DB395E734ED45DB51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5836b44134b9c21725a3ed50bf33dddc71686cbfbdb441b8d11fd864bcbfbc47
                                                                            • Instruction ID: 79876e9bea964c0f64fb84bc96a6b2e87853bb0e9bdee678e24b701f9c12fcc6
                                                                            • Opcode Fuzzy Hash: 5836b44134b9c21725a3ed50bf33dddc71686cbfbdb441b8d11fd864bcbfbc47
                                                                            • Instruction Fuzzy Hash: A7717F74A01208EFCB15DF59E894DAEBBB6FF89714F114498FA01AB361DB31E881CB50
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7d448d5dbd221a7bc1347a4b65b8b86b40d070a3e8293df0c59cabe6c4ed49f0
                                                                            • Instruction ID: a315a62edb4bcf162e385d2cd5dc9211a2304c77666bd7cdd8bbcfe6190fe0fe
                                                                            • Opcode Fuzzy Hash: 7d448d5dbd221a7bc1347a4b65b8b86b40d070a3e8293df0c59cabe6c4ed49f0
                                                                            • Instruction Fuzzy Hash: F4614835A10609DFDB04DFA9C444A9DBBF2FF88714F218169E809AB360DB70ED81CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7474bd47ce09d6eb3e1979772ad8815a0231b521508c6d822d79295a8ae8585b
                                                                            • Instruction ID: 2b8b0d5ed0fdf3e8eabcf882de14d2f88569a8ddadae59d6c2011e0019a342ff
                                                                            • Opcode Fuzzy Hash: 7474bd47ce09d6eb3e1979772ad8815a0231b521508c6d822d79295a8ae8585b
                                                                            • Instruction Fuzzy Hash: C9516A307002048FDB15DF69C589B6EB7A6EF89304F148169E50ADB3A1DB75FC86CB61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e4c1eb74bfeeacca74ee3be39366090341492ddd25707c464bd1668f3ce2e0b1
                                                                            • Instruction ID: 16d97b8cabd3b11b989f42675a0d8513e0792c62434066154772eb98c4d7bb4a
                                                                            • Opcode Fuzzy Hash: e4c1eb74bfeeacca74ee3be39366090341492ddd25707c464bd1668f3ce2e0b1
                                                                            • Instruction Fuzzy Hash: F151C375A04348AFCF05DFA9D844A9EBFF5EF86210F1484AAE844E7351D734E905CB61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 26401e52519c86bfb54d729b9f740697a76a6a35ce4712e1adad588fab45b356
                                                                            • Instruction ID: 94080600c720905fc4d07294fef355c28c478d0b82599398541496fbc2eb4272
                                                                            • Opcode Fuzzy Hash: 26401e52519c86bfb54d729b9f740697a76a6a35ce4712e1adad588fab45b356
                                                                            • Instruction Fuzzy Hash: F651A434F40205ABEB049FA9D881B7EBBB2FBC4710F108466E591EB385DB34D9429791
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3eb5e7440ece099191a9510b24101a000d561eb3ce1d99d86f91f7592334c67e
                                                                            • Instruction ID: 6f13afa16c1b1795a4f9f5e589a3c3dc108a18a9f12b61ca0b41789e0bfb78d0
                                                                            • Opcode Fuzzy Hash: 3eb5e7440ece099191a9510b24101a000d561eb3ce1d99d86f91f7592334c67e
                                                                            • Instruction Fuzzy Hash: ED614835A10609DFDB04DFA8C454A9DBBF2FF89715F218159E809AB3A0DB70ED81CB80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8140cd3619e374613774eb27fc57ca9a25ea050bd1090382c7438c7c0b378f82
                                                                            • Instruction ID: 542763c2ec4cbad869ec36f8cbedb6ed2cd1d19df41395a9b48eface7159fedc
                                                                            • Opcode Fuzzy Hash: 8140cd3619e374613774eb27fc57ca9a25ea050bd1090382c7438c7c0b378f82
                                                                            • Instruction Fuzzy Hash: 93519334F00215ABEB049FA9D88177EB7B2BBC4710F108466E981EB384DB34D9429B91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ab37b4965bbbed8f271436e8697268be541e201dfd7c7ba083090d10bc5144fe
                                                                            • Instruction ID: 02f26d356a09e08ed6f12a660d97ee15b01d135b25beda04d34c1c30255c6c04
                                                                            • Opcode Fuzzy Hash: ab37b4965bbbed8f271436e8697268be541e201dfd7c7ba083090d10bc5144fe
                                                                            • Instruction Fuzzy Hash: 78518F71E00218CFEB24EFA9C4847EEBBF1EF88354F108469D445A7350DB35A985CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 53b13a911ea60c491862efeeb3ecad57c14d9868b3b93c092a2be01044b70e88
                                                                            • Instruction ID: eeb4bea8a1a1e1777082de00c31d3e0e4ee9d21c35218138e91eb4c4fd1a40c8
                                                                            • Opcode Fuzzy Hash: 53b13a911ea60c491862efeeb3ecad57c14d9868b3b93c092a2be01044b70e88
                                                                            • Instruction Fuzzy Hash: E3515A307002149FDB14EF68C585BADB7F6EF8A304F148169E509AB3A1DB75EC86CB61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b6b56f97feff6fb913843beb628d9af8574f99c26caf0796fe27359d447b597c
                                                                            • Instruction ID: 50f39604a2fe06d1fc34e84389016761dcd292a7100858f9ff5e8b268b8e6fd6
                                                                            • Opcode Fuzzy Hash: b6b56f97feff6fb913843beb628d9af8574f99c26caf0796fe27359d447b597c
                                                                            • Instruction Fuzzy Hash: 58418175A00209CFEB14EFB4C0947ADBBB2EFC8358F144969D501A7384DB35A985CBA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 963915b46fcd8c0c7f136f50d6051b378a54c6c87b6260924b446660ffdb7178
                                                                            • Instruction ID: 1e143df03b76d5940b404b45d5f31906d3deddb3567600a1576f9f3dcf634c80
                                                                            • Opcode Fuzzy Hash: 963915b46fcd8c0c7f136f50d6051b378a54c6c87b6260924b446660ffdb7178
                                                                            • Instruction Fuzzy Hash: A941DC71A04255CFDB10CFA8D9847BABBF1BBC5304F14856EE495EB2A5E334E940CB61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d9ef8f49712afa65917b652fcf4d993ed67006cde972529bd014597d7d63503f
                                                                            • Instruction ID: 987ca7943842b731380238acdaf5505d01dc70efdffeacb2beaeae4c621bd135
                                                                            • Opcode Fuzzy Hash: d9ef8f49712afa65917b652fcf4d993ed67006cde972529bd014597d7d63503f
                                                                            • Instruction Fuzzy Hash: 6341E6B1D01219DFDB10DFA9C5846CDFBF5BF48314F25806AD408AB211E775A98ACF90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c2eeaa208918e5ada75df212421053ae107134e9f2aaeab3cb5028cccbfb9a43
                                                                            • Instruction ID: 56f23af2157a2625223f0c975f5d691286a790968dd6de9eeed9b04e4a6af8c1
                                                                            • Opcode Fuzzy Hash: c2eeaa208918e5ada75df212421053ae107134e9f2aaeab3cb5028cccbfb9a43
                                                                            • Instruction Fuzzy Hash: 99412571D1074A9BCB10DFAAD8446EEFBF4EF89310F10851AD558B3200EB74A685CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1f524511d7ee3cd4617cf2b5c10b46c1c8cf824ab0b2a99dd675d2c194cf1c15
                                                                            • Instruction ID: b85fc57d163e68921b15a4db1f7e17d680e00ef8b7576077346bd40233fc44bd
                                                                            • Opcode Fuzzy Hash: 1f524511d7ee3cd4617cf2b5c10b46c1c8cf824ab0b2a99dd675d2c194cf1c15
                                                                            • Instruction Fuzzy Hash: 1241C2B1D00609DBDB20CFD9C584ADEBBF5BF48314F648029D408BB215D775AA89CF91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e30065231404b9b2120d2ad7080e8f731da459e263e0f1adea910507f1514307
                                                                            • Instruction ID: 553ab819d6a4faa260eccc3b038dcfc3e178ae7dc0a02b92a7770ebeedf07a00
                                                                            • Opcode Fuzzy Hash: e30065231404b9b2120d2ad7080e8f731da459e263e0f1adea910507f1514307
                                                                            • Instruction Fuzzy Hash: D241C3B1D00209DBDB20CFD9C584ADEBBF5BF48314F648029D408BB215D775AA8ACF91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b618729b0dfd002fa8813796fda2107fb4db551c1608f822e1cf495c31bfce8b
                                                                            • Instruction ID: f7bb0ee56ee64c61434b85456c384ed17e8c890a8e2a10a3784e8ad3e742d564
                                                                            • Opcode Fuzzy Hash: b618729b0dfd002fa8813796fda2107fb4db551c1608f822e1cf495c31bfce8b
                                                                            • Instruction Fuzzy Hash: 6B41AFB0D00358DFDB14CF9AC884A9EFBB5BF88714F64812AE418BB254D774A845CF91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c51013b3a00a5c3fecc6371b0930f282b8cdcdfa08d7341b8c8b099f85d10c98
                                                                            • Instruction ID: f2f3cda571c2c1ce93ba3366ca6e052adc9a8a6393efe327b7e7e896c3923c32
                                                                            • Opcode Fuzzy Hash: c51013b3a00a5c3fecc6371b0930f282b8cdcdfa08d7341b8c8b099f85d10c98
                                                                            • Instruction Fuzzy Hash: A031C171A002008FCB15DF78D44889EBBE2EFC530071189A9E54ADB351EB31ED0A8BA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 61fd15103d1b29163a25be2406672e584e11e9e846112ba3d9c56edd0d28c9dc
                                                                            • Instruction ID: 19106804336352bd2badc9e0e777d80d2655932ad5ba442ca947a52642d7236e
                                                                            • Opcode Fuzzy Hash: 61fd15103d1b29163a25be2406672e584e11e9e846112ba3d9c56edd0d28c9dc
                                                                            • Instruction Fuzzy Hash: 9F217C367102158FDB14DB7DD81496E77EAEFC866571580AAE505CB370EB31EC018BA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1239da6e23e0e525670b4a117d2b595d312a514d0d85db907789e78f9aff910e
                                                                            • Instruction ID: 5b36572fa8bf63c633af45cf4a71b4293d3525a5350256316c7271fb522d430d
                                                                            • Opcode Fuzzy Hash: 1239da6e23e0e525670b4a117d2b595d312a514d0d85db907789e78f9aff910e
                                                                            • Instruction Fuzzy Hash: 653102B0D122189FDB20CF99C584BCEBFF0BB49714F14805AE444BB251C7B5A845CFA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764480627.0000000000CCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CCD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_ccd000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e807b87c34a8a8e4c955200c0bce3e9d8a127013f964dc58f185fe9070a6d1e4
                                                                            • Instruction ID: 6bb19bf9b2cae84afaf3a662f39e6618d1898dbbf27a78292d406410272b5d0b
                                                                            • Opcode Fuzzy Hash: e807b87c34a8a8e4c955200c0bce3e9d8a127013f964dc58f185fe9070a6d1e4
                                                                            • Instruction Fuzzy Hash: F32100B2500240DFCB05DF14D9C0F2ABF65FB98318F20C5BDE90A4B256C336D956CAA2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: fbb0e25b373f5dc789cc18c82b3d4ce6f0c822bb578ec77f150d88fb80798575
                                                                            • Instruction ID: 8bf4545eae230edad23ebd1ae286fb67ce18804d9b4bab586ca5d98ff7d42209
                                                                            • Opcode Fuzzy Hash: fbb0e25b373f5dc789cc18c82b3d4ce6f0c822bb578ec77f150d88fb80798575
                                                                            • Instruction Fuzzy Hash: A521C575E0021A8FDF05DFB988405EEBBB6FFC8344B54456AD405E7291EB349A4287B1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2f0743fac8beb4c194848ba8b362afe4798811333ac0b23128948efc3e89a491
                                                                            • Instruction ID: d9eaee2b1dc938a0e7623069c71aab9c4bd4b0cd19bce122c876ab080eab879d
                                                                            • Opcode Fuzzy Hash: 2f0743fac8beb4c194848ba8b362afe4798811333ac0b23128948efc3e89a491
                                                                            • Instruction Fuzzy Hash: A6216DB18053989FCB11DFA9C848ADEFFF4FF49310F05806AD554AB252C374A944CBA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764530702.0000000000CDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CDD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_cdd000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0a6f0b1bcb639b7ea1fcbfb2ce727fd4a56e7c9e8e40041563ecf96cc442aec6
                                                                            • Instruction ID: dc5d3d7eb4bdfe095ea69968de7f348a8c35f4b8a7c7a9e0347b44db407a4692
                                                                            • Opcode Fuzzy Hash: 0a6f0b1bcb639b7ea1fcbfb2ce727fd4a56e7c9e8e40041563ecf96cc442aec6
                                                                            • Instruction Fuzzy Hash: F921F571904200DFCB14DF14D9C4B26BBA5EBC4314F24C56EDA0A4B356C336E847CA61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764530702.0000000000CDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CDD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_cdd000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6dd17caf34a37dacbebdcb023931afdd570315d157df1eccd071ba9e8519cf5e
                                                                            • Instruction ID: 638166f6da61f359b22956b79003546413151f2f9ffbcfcc3e3ab9e27d655451
                                                                            • Opcode Fuzzy Hash: 6dd17caf34a37dacbebdcb023931afdd570315d157df1eccd071ba9e8519cf5e
                                                                            • Instruction Fuzzy Hash: 9F212671944200EFDB05DF14D9C0B26FBA5FB84314F20C6AEEA4A4B396C336DC46CA61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 47f0aaadef065d3bd53177950aa5f0fa0b49eb25c2539be5c9ac07fa79655564
                                                                            • Instruction ID: a1d0b18f44d0775957e746993bba265b7e4a1ad9efcdabee1ac1bfb040af6430
                                                                            • Opcode Fuzzy Hash: 47f0aaadef065d3bd53177950aa5f0fa0b49eb25c2539be5c9ac07fa79655564
                                                                            • Instruction Fuzzy Hash: 50215E35700214AFCB249F59E590B6AB7B6FBC6720F14842EEA8687751CB71FC41CBA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a02e0462bac3b10e6b1416defef6c87acb028fee23f6f982b3a2a75475c91e54
                                                                            • Instruction ID: a9840829c33e0126e53899302e048855681d6163dbbd829b07e1bb22aab675e8
                                                                            • Opcode Fuzzy Hash: a02e0462bac3b10e6b1416defef6c87acb028fee23f6f982b3a2a75475c91e54
                                                                            • Instruction Fuzzy Hash: DD110E323985508BD3208B6DDC5076A6BA9E7C4324F148137F15ACB392E668EC818396
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8c892eef99357ae666d3b2d2b6e9c5d97f5b111119bf4217294f2acabef13e1b
                                                                            • Instruction ID: 7ccacefaf7536a3918c41d9a683c381b5f22670ffd62f1afd4ef5aa29c6bb0a5
                                                                            • Opcode Fuzzy Hash: 8c892eef99357ae666d3b2d2b6e9c5d97f5b111119bf4217294f2acabef13e1b
                                                                            • Instruction Fuzzy Hash: 263100B0D122189FDB20CFD9C584BCEBFB4AB49714F24805AE444BB251C7B5A845CFA4
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a074c546e9b842dad3db82007084ddca9959d7b156e5e167501f8e2c872d86c4
                                                                            • Instruction ID: 5dd9b447b0662966c615d266dfc4ccba30773be2ed5152cb4a55691cf6ed7a90
                                                                            • Opcode Fuzzy Hash: a074c546e9b842dad3db82007084ddca9959d7b156e5e167501f8e2c872d86c4
                                                                            • Instruction Fuzzy Hash: D421FF71E0021A9FCB04DFA9C8848AFFBF5FF99300B11855AE515DB211E774A956CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 887f0576893a5e210a05378e277fae4bccbdfca2acc7fc552dc29a4cdf8e4bf3
                                                                            • Instruction ID: debb13262ee433b0e7f6c056cb0deeac90eaca917d2bf3776602b4cab3bc6d12
                                                                            • Opcode Fuzzy Hash: 887f0576893a5e210a05378e277fae4bccbdfca2acc7fc552dc29a4cdf8e4bf3
                                                                            • Instruction Fuzzy Hash: FA31E0B0D122189FDB20DFD9C584B9EBBF4BB48714F208059E444BB250C7B5A845CFA4
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 584c7dd031cb2bb94077f77e8613f05aa86ddf61e3a086ca6045215fc5d31a3d
                                                                            • Instruction ID: d41bc5f05ec3d361a5b16ca1ade78fb94fe4d13c49cda7cc176908cbbea0a46c
                                                                            • Opcode Fuzzy Hash: 584c7dd031cb2bb94077f77e8613f05aa86ddf61e3a086ca6045215fc5d31a3d
                                                                            • Instruction Fuzzy Hash: 92216A35700214AFCB20DF59D490A6AB7B6FFCA720F15446EEA8687761CB31F841CB60
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 091e2ba11d325564d791b75b46792d0e97f3239ccfcd0d8d845a3368fbf5d094
                                                                            • Instruction ID: b471b8d029992aca65e8374c1989da58235072f2dd9bcc691454a55f6c2c4e30
                                                                            • Opcode Fuzzy Hash: 091e2ba11d325564d791b75b46792d0e97f3239ccfcd0d8d845a3368fbf5d094
                                                                            • Instruction Fuzzy Hash: 2A114F757401548BD708ABB9A16C22E6BD3E7C8212F10883AA907C73C4EE39CC4287A1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0d1347f44e84b53b1fc0a8a3d72323af33081b0a4c451d761b3e22be1602544f
                                                                            • Instruction ID: 934820286cc0f76b11199ee80c4cf80004b591db66e8fb71ab1390ec5dfdbe1e
                                                                            • Opcode Fuzzy Hash: 0d1347f44e84b53b1fc0a8a3d72323af33081b0a4c451d761b3e22be1602544f
                                                                            • Instruction Fuzzy Hash: A5112E757441548FD758ABB8A16C22E6BD3E7C8312F10887AA947C73C5EE79CC428791
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9bbf41978e94e7464aa3cb63cb8924c5c276e2f8cd535f5b50a86d1818b25d46
                                                                            • Instruction ID: d56e9a4c8762a86f18493aede9966b81eb00d170c2de4480277598de519f430d
                                                                            • Opcode Fuzzy Hash: 9bbf41978e94e7464aa3cb63cb8924c5c276e2f8cd535f5b50a86d1818b25d46
                                                                            • Instruction Fuzzy Hash: CD11E075B013055B8B15DE79A8405BFBBF6FBC52603168529D469D7380EF309D068760
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764530702.0000000000CDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CDD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_cdd000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b481b1c51909a920a09171fd248cb20c23666d62370b3bfad304b904083934a2
                                                                            • Instruction ID: c018b52a969eedd300f93598135edf5d108f6b1b40a0faffbd3f05a24ae23048
                                                                            • Opcode Fuzzy Hash: b481b1c51909a920a09171fd248cb20c23666d62370b3bfad304b904083934a2
                                                                            • Instruction Fuzzy Hash: 55218E755093808FCB12CF24D994715BF71EB86314F28C5EBD9498F6A7C33A980ACB62
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6ba070f2ad1c67fffb7df3a21f56d52b847f43a58dc810e4dbfe88bcc6f0922d
                                                                            • Instruction ID: 14429e8bdc22f9bcb0908db4da3e725193f2128454aafb33eb2d76b0c73d0ae2
                                                                            • Opcode Fuzzy Hash: 6ba070f2ad1c67fffb7df3a21f56d52b847f43a58dc810e4dbfe88bcc6f0922d
                                                                            • Instruction Fuzzy Hash: 91211D71E0021A9FCB04DFA9C8808AFFBF5FF99200B11C55AE425E7225E774A956CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2b092c273b71c2936cb4adb7266d21e1e8dfb338983e4cc7c822ee1bc28e2906
                                                                            • Instruction ID: 4b938347a69220234444003d7aba4ea3f72a3c225702d840b632d22bfa326752
                                                                            • Opcode Fuzzy Hash: 2b092c273b71c2936cb4adb7266d21e1e8dfb338983e4cc7c822ee1bc28e2906
                                                                            • Instruction Fuzzy Hash: BD1126327885508BD3308B6DDC50B6A7BA9E7C1324F048137F55ACB3D2D66CEC808395
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e3bc38dc21be2934e4a9963b36672e8543b0b1ada697f856efcc612d5569d94e
                                                                            • Instruction ID: e1012ad1b594465317bb51e6dcb6a263959c0dece9db3f107ed13d687c6dccc0
                                                                            • Opcode Fuzzy Hash: e3bc38dc21be2934e4a9963b36672e8543b0b1ada697f856efcc612d5569d94e
                                                                            • Instruction Fuzzy Hash: 472142B58043489FCB10CFAAC845ADEBFF4FB98320F10801AE958A7211C334A940CFA2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7f24346a1228ca22589c29991464764f7426913bc12d417e2e0818c5a47ceb36
                                                                            • Instruction ID: 394115922fee5e74acaec30435d55ade7d94ff64dcc4b9be849075475b75ab9f
                                                                            • Opcode Fuzzy Hash: 7f24346a1228ca22589c29991464764f7426913bc12d417e2e0818c5a47ceb36
                                                                            • Instruction Fuzzy Hash: 0921BD71E0020A9F8B04DFA9C8448AFFBF9FF99210B10C55AE515E7215E774A956CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d9fec335cc38280664e427e2d925b4191f4c914d0b3069b4fda8181da8feec0a
                                                                            • Instruction ID: fd5a1a331673e6af45d13e5bc00bb49a832eca9479d78e0b89a1add45860c80c
                                                                            • Opcode Fuzzy Hash: d9fec335cc38280664e427e2d925b4191f4c914d0b3069b4fda8181da8feec0a
                                                                            • Instruction Fuzzy Hash: 4121E3B59003199FDB10CF9AD888A9EFBF4FB88320F10842AE459A7301D374A944CBA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f0ffad0ce657634c1f5eca7906124cb07561c91cf52cecc05e392b977720083b
                                                                            • Instruction ID: 86b8acc811d91a2de3be7c63e165b68a78f4a83622742f3408fdf8c3c1a42cdb
                                                                            • Opcode Fuzzy Hash: f0ffad0ce657634c1f5eca7906124cb07561c91cf52cecc05e392b977720083b
                                                                            • Instruction Fuzzy Hash: 3D01F977B011249FDB21ABAC98508FEBBF6EFC4214B14406AE505E7351DB316D16C7B2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764480627.0000000000CCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CCD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_ccd000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                            • Instruction ID: 00bdaf61bbe237e27747104282405220ed79553b28c3668fb221a6f2ccc80bd9
                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                            • Instruction Fuzzy Hash: 4B11D3B6504280CFCB16CF14D9C4B16BF71FB94318F24C6ADD84A0B656C336D95ACBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3db737d81da9f2388138759c270e9d6175eeec1dac48e0967a3f2291536d0d55
                                                                            • Instruction ID: 74a0dad6d588d51264f2c6e094167b5bd702020e49ba00db426ae592babba6a4
                                                                            • Opcode Fuzzy Hash: 3db737d81da9f2388138759c270e9d6175eeec1dac48e0967a3f2291536d0d55
                                                                            • Instruction Fuzzy Hash: 8521F2B59042499FCB10CF9AD845ADEBBF5FB88320F108419E918A7310C374A944CFA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6cbf0a48076d54fc107da70d16d3c111cbbbeb5d1040a5e921bf6682565b9b88
                                                                            • Instruction ID: b18db6f153bf2b203df707e6a9e590fd20313846dca521a3b802dca5f73d796d
                                                                            • Opcode Fuzzy Hash: 6cbf0a48076d54fc107da70d16d3c111cbbbeb5d1040a5e921bf6682565b9b88
                                                                            • Instruction Fuzzy Hash: 9021D3B5900248AFDB10DF9AD488BDEFBF4FB48320F10842AE959A7310D375A944CFA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0837449279807b7d3c0f700be9309431eb0bd884fb057ccf44894337f017af62
                                                                            • Instruction ID: 10a7c32ce7e9969058a0df3aac1c9a197c986fc5991fccd0cee4895a4c9f3363
                                                                            • Opcode Fuzzy Hash: 0837449279807b7d3c0f700be9309431eb0bd884fb057ccf44894337f017af62
                                                                            • Instruction Fuzzy Hash: 9F21D0B59003499FCB10CFAAD988ADEBFF5FB89320F14841AE958A7350C774A554CFA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764530702.0000000000CDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CDD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_cdd000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                            • Instruction ID: f3cfcc8c1c8de2127cab39264dffd9966475ceb17eaf03264fcb4178efa3a53c
                                                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                            • Instruction Fuzzy Hash: 3911BB75904280DFCB02CF10C5C4B15FBB1FB84314F24C6AAD94A4B796C33AD84ACB61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 97a6b3de8962fa7a6893332a09969dcae716e27b4a76d2d99ce9318e7debb165
                                                                            • Instruction ID: e2e75ea99564aa75ada22a103bada7873fe87b0ad5cac72fd0febe00dfe9d311
                                                                            • Opcode Fuzzy Hash: 97a6b3de8962fa7a6893332a09969dcae716e27b4a76d2d99ce9318e7debb165
                                                                            • Instruction Fuzzy Hash: F211F0B5D006189FDB10DFAAD444BDEFBF4EF88320F14842AD858A7210D778A945CFA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 74dcb3793afbd5e3314e6ebf6f7fe53adfac37772d188f74948a28544837e7f8
                                                                            • Instruction ID: f6bb058723f12fc9eda1471dcdbf47feeff96d84aaddb86346cd966059667831
                                                                            • Opcode Fuzzy Hash: 74dcb3793afbd5e3314e6ebf6f7fe53adfac37772d188f74948a28544837e7f8
                                                                            • Instruction Fuzzy Hash: 0F11E2B59006489FDB10DF9AC444ADEFBF4EB88320F10841AD859B7310D374A544CFA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 599c079d1c7fcf46a35bb47fe4c2d47adf44f46d73ca4a1a42f25ec9cee8158f
                                                                            • Instruction ID: 26fa26f7e9d4baf5ae0c6df934cb6c1168b87fced06d482e9b99197afc35c9f7
                                                                            • Opcode Fuzzy Hash: 599c079d1c7fcf46a35bb47fe4c2d47adf44f46d73ca4a1a42f25ec9cee8158f
                                                                            • Instruction Fuzzy Hash: 5801F2317092646FDB09EBA998544AD7FEADFC5124B0484BBD809D7242ED34DE024395
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 87fff6681d1fdc2ce3dcf79379922a6173a90065062c164756310fef20928887
                                                                            • Instruction ID: 5cd717bf02c9f8074870578187849b254b656b45420711c0d65370f613b0b1ed
                                                                            • Opcode Fuzzy Hash: 87fff6681d1fdc2ce3dcf79379922a6173a90065062c164756310fef20928887
                                                                            • Instruction Fuzzy Hash: DC11E2B59006489FDB10DF9AD444ADEFBF4EB88320F10841AD859A7310D374A544CFA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: aad03ffdf74a386bed3aeced8640727ff9a8ecfe918387b99906dd3f0f80bfe9
                                                                            • Instruction ID: 1150958f888118fd03d846164c4e860e2402061985dad006765e909d16e45c45
                                                                            • Opcode Fuzzy Hash: aad03ffdf74a386bed3aeced8640727ff9a8ecfe918387b99906dd3f0f80bfe9
                                                                            • Instruction Fuzzy Hash: 7611A075B002499FDB01DF28E8906AE7BF6FF88300F08842AEA55C7361DB30EA15CB51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f005f3c1c85bbb55e72dce63fdf7b4763c46f52210516453a2fe20ef6d89f422
                                                                            • Instruction ID: 040e74b94a1220d7918c80be5a9c2df7bf49936bf18cc7179a1622b252cdcdc8
                                                                            • Opcode Fuzzy Hash: f005f3c1c85bbb55e72dce63fdf7b4763c46f52210516453a2fe20ef6d89f422
                                                                            • Instruction Fuzzy Hash: F5115E71A00209AFDB11DF69D994AAE7BF5FF88710F04842AFA15D7350DB30EA10DBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1a556d6fd3b05931aa05e7149e979922c56fe1f776db88634961dca2ed21351f
                                                                            • Instruction ID: 284d6f778059c6deb68a333fb557ad59b2cafe5b25671e088f71a991f194198b
                                                                            • Opcode Fuzzy Hash: 1a556d6fd3b05931aa05e7149e979922c56fe1f776db88634961dca2ed21351f
                                                                            • Instruction Fuzzy Hash: 0E01B1303082104FCF25AB68D85092AB7A6BFC2324B54C57ED44A8B296DB75EC46C7A1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4a6bdbdbbbc375428adad375292f201863b591b0d7dacc3779bb3372d5371237
                                                                            • Instruction ID: c44b15604166db6bad6554437714626752490cd9dab333370dd3ccbfb9ef8dc0
                                                                            • Opcode Fuzzy Hash: 4a6bdbdbbbc375428adad375292f201863b591b0d7dacc3779bb3372d5371237
                                                                            • Instruction Fuzzy Hash: D1118870A00209CFEB24EFB4C4547AD7AB1FFC8395F148579E501A7284DB785A84CFA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d3e18efd6cbe5466491744759bf00f9caae80eca5588a596a27bf3a7c51fc65e
                                                                            • Instruction ID: b22a066139a3f7870d3b027388a03106da6c06da1964c8b50711d827b0306d65
                                                                            • Opcode Fuzzy Hash: d3e18efd6cbe5466491744759bf00f9caae80eca5588a596a27bf3a7c51fc65e
                                                                            • Instruction Fuzzy Hash: B01133B9800258CFDB20DF99C484BEEFBF4EB48320F20841AD458A7310C734A985CFA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764480627.0000000000CCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CCD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_ccd000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5be7717a67a75bd9d865f3a45a587ff8f65f23f68300ac38db3ca804681de6aa
                                                                            • Instruction ID: 636597ed7bdcc60f2a9a5cccb28d4495f8fe92e5ebf265333aad123cd91d4b8d
                                                                            • Opcode Fuzzy Hash: 5be7717a67a75bd9d865f3a45a587ff8f65f23f68300ac38db3ca804681de6aa
                                                                            • Instruction Fuzzy Hash: D601F7310083449AE7105A26CD84F67BF98DF41324F18C57EED1A4A28AD239D880C771
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b3ccdf6a8b46228f137f143a553648855d0f54ae41347ec6bc188c4eb6028931
                                                                            • Instruction ID: 216b4342f278cb8e8bcdcd411d45940f5a2c9b7e1cdb48dc49e04a901f53b23f
                                                                            • Opcode Fuzzy Hash: b3ccdf6a8b46228f137f143a553648855d0f54ae41347ec6bc188c4eb6028931
                                                                            • Instruction Fuzzy Hash: 6701AD343082104FCB18AA69D810A2AB3EABFC1320B54C47DD44A8B354DF79EC4687A1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 06b18ec432a220d6342e98ab90619bb9752d905198db44c1ca18bc80878ce5d9
                                                                            • Instruction ID: 4b62202b8157fe4f3c3941f67b14b69ff9d37f731e8a0061a9337d1df22b0b3b
                                                                            • Opcode Fuzzy Hash: 06b18ec432a220d6342e98ab90619bb9752d905198db44c1ca18bc80878ce5d9
                                                                            • Instruction Fuzzy Hash: 541112B59003488FDB20DF9AC545BDEFBF4EB48320F20841AD558A7310C774A984CFA5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e6293ed3e555c222ccdf09496fb051d99e4ad97b659248d015f339e6b94f1c37
                                                                            • Instruction ID: 2a8469b3e6d6612c7cba2754ed051b7f8812f6ab6fe18f5468f62a6a434c34b6
                                                                            • Opcode Fuzzy Hash: e6293ed3e555c222ccdf09496fb051d99e4ad97b659248d015f339e6b94f1c37
                                                                            • Instruction Fuzzy Hash: 5D012C303042508FCB18DB69E44491AB7AAFFC6721B68C579D40A8B365DB76EC0ACB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0b783dc21848e3bcbdea2cd6bf96050f4d27210d569025d989c97ba10c612910
                                                                            • Instruction ID: 2748be6bf953c5166b55f7edc85f4ea1e7350187c076768bc888aeeccf89f140
                                                                            • Opcode Fuzzy Hash: 0b783dc21848e3bcbdea2cd6bf96050f4d27210d569025d989c97ba10c612910
                                                                            • Instruction Fuzzy Hash: 61016D303042008FCB18DB29D444D2AB3EAFFC6720B54C479D40A8B364DB76EC068B90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 5a5864fae4ff36a5d9157daab7faf24e0a51e316d9b11ac014e40355cf34bd19
                                                                            • Instruction ID: a8f833d9baa91807a5c51b6ed3b09ccaba0f602c17b69b8a53324e781e634f7b
                                                                            • Opcode Fuzzy Hash: 5a5864fae4ff36a5d9157daab7faf24e0a51e316d9b11ac014e40355cf34bd19
                                                                            • Instruction Fuzzy Hash: 24F0E2767041501FD3049B6EAC88DABBBF9EBC9360316846BE50CCB322D9308D0587A0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0f92e6f5b243b0f778fe118e29d80c6a822cdaf49d076b1da477fb5d7dd782aa
                                                                            • Instruction ID: 945991f231b2b644c28c8306f9222b47713a808ec614777ccab1229f10ecba66
                                                                            • Opcode Fuzzy Hash: 0f92e6f5b243b0f778fe118e29d80c6a822cdaf49d076b1da477fb5d7dd782aa
                                                                            • Instruction Fuzzy Hash: 32012174F042509FCB25CB6EC4045EEBBF4EFC5320B09C2BAD869C7281E630A984CB40
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a2f8991d964659bd14aea7fe1ebd35306b599b8f30e9b8ce5f36446d84d54034
                                                                            • Instruction ID: 1d08e502b65f5c13d1599ead584d6b115f3cd181db98409aa052ad9483140008
                                                                            • Opcode Fuzzy Hash: a2f8991d964659bd14aea7fe1ebd35306b599b8f30e9b8ce5f36446d84d54034
                                                                            • Instruction Fuzzy Hash: 2511AD32D14B878ACB11DFA9C8004D9FBB0FE9A320B14875AD5A8B7141EB70B2C5CB81
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4ef99e68642739133f7db6add3ea1ea54b41c884049e4f7c253b8b14afe45b36
                                                                            • Instruction ID: 82aad0612241f4246e56e0f9734ceb9d5492c0a5ab7c2b108d71491fa9c30695
                                                                            • Opcode Fuzzy Hash: 4ef99e68642739133f7db6add3ea1ea54b41c884049e4f7c253b8b14afe45b36
                                                                            • Instruction Fuzzy Hash: 85012871C11219DFDB14CFA9C4083EEBFF1BF89714F168629E824AA2A0D7745A85CF94
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1764480627.0000000000CCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CCD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_ccd000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f5466c0612c971e82f6f328e657277b5b78d164d67a802f91720f240cf4025c9
                                                                            • Instruction ID: 5e8e72313fb44ce4b68734590bbff13ff53f308694bb2aac5dba411234e67855
                                                                            • Opcode Fuzzy Hash: f5466c0612c971e82f6f328e657277b5b78d164d67a802f91720f240cf4025c9
                                                                            • Instruction Fuzzy Hash: 37F06271404344AEE7108E16C8C8B66FFA8EB51734F18C45AED195E28AC2799844CBB1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 59bce746ce5bf7321a54f7b0a45164fd358e19da7e29f3fc38f7bd3a373f7c04
                                                                            • Instruction ID: 4e796ede7416c03b0564818a055306bae0e96593c3ddcbe2519e12bfc136b34a
                                                                            • Opcode Fuzzy Hash: 59bce746ce5bf7321a54f7b0a45164fd358e19da7e29f3fc38f7bd3a373f7c04
                                                                            • Instruction Fuzzy Hash: 1FF0A9329542598FCB50EFACC9853ACBBB1FF45300F0888BAD059D7296E638D649CB80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b752b3174c8c8fd69304bfc3e83ac2dfe7355b07173a85d7a3202917808371c4
                                                                            • Instruction ID: 2040835502d17dfd4c0a7496f55e9d94202e153a2c00ee690db012910f47b27f
                                                                            • Opcode Fuzzy Hash: b752b3174c8c8fd69304bfc3e83ac2dfe7355b07173a85d7a3202917808371c4
                                                                            • Instruction Fuzzy Hash: 19F09031B053549FD714AB75F45863E7BE6EBC5315B04886EE48687341CF34AD46CB60
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7cec1980320844eb026fe2a710cbd17b8a9f5db1551b7158d946a3f6e5853cd0
                                                                            • Instruction ID: 4f7c1d3b03a224d5d0bd885b77c1d718498bce6c5a41f0814644f237d25c887a
                                                                            • Opcode Fuzzy Hash: 7cec1980320844eb026fe2a710cbd17b8a9f5db1551b7158d946a3f6e5853cd0
                                                                            • Instruction Fuzzy Hash: E4F06D329502098FCB50DFA8C8457BCBBE0FB44301F0489BAE419D3245EA38DA058B80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 75c27af1284983cfb18b054a956c4082ab87adac04018116af452be45356597c
                                                                            • Instruction ID: 8201cae93bb81e0dbd6e1ca2a3dc8244f20b1cd7c1033884b130096111f8eed0
                                                                            • Opcode Fuzzy Hash: 75c27af1284983cfb18b054a956c4082ab87adac04018116af452be45356597c
                                                                            • Instruction Fuzzy Hash: 1501E871811219DFDB14CF6AC4087AEBBF1BF88750F118625E824AB290D7749A44CF90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b88f901a5771b2c0f40bdd4ed57acf3e5ed6608e422a165baa9b2f5ed776a8c1
                                                                            • Instruction ID: d38fbaf1875061c2f88c268d47c322d11af8911cf199aab522f904ca62f7219f
                                                                            • Opcode Fuzzy Hash: b88f901a5771b2c0f40bdd4ed57acf3e5ed6608e422a165baa9b2f5ed776a8c1
                                                                            • Instruction Fuzzy Hash: AFF08231B003149FCB18AB75F41863E77EAEBC5315B00882EE44687340CF74AC01CBA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 08eb86a4017d30e2f5428eddce4f708957cfaf827e73ed1cb329db730658d84f
                                                                            • Instruction ID: 19a9bab3057185dfca6512570fb6f05d14421337216c58ccc20cc28a6986feb3
                                                                            • Opcode Fuzzy Hash: 08eb86a4017d30e2f5428eddce4f708957cfaf827e73ed1cb329db730658d84f
                                                                            • Instruction Fuzzy Hash: 96E039727041286F93049A6EE884D6BBBEEEBCC660311807AF508C7311DA319C0186A0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 64e74c4e57ce0166c4b4e05c30ce2ee1ba55db93b65f2893e60d5104519f5b28
                                                                            • Instruction ID: f70ab4e7e758878c5eb6a39942071b956048fdeb1db42223dcb384cf941c3e15
                                                                            • Opcode Fuzzy Hash: 64e74c4e57ce0166c4b4e05c30ce2ee1ba55db93b65f2893e60d5104519f5b28
                                                                            • Instruction Fuzzy Hash: BBF06D7290024A8FDB50DF68C8457ACBBF0FF04300F0488BAE454D7256E678DA45CB80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 838aaff2e84c185e99aef9c385984ad4c9ce86157aa275967c2759beff2cbc7a
                                                                            • Instruction ID: 8bca7f2b5d0d46739429bffc02c14f1e3e9966da9a78b50d27633e7b89f164ec
                                                                            • Opcode Fuzzy Hash: 838aaff2e84c185e99aef9c385984ad4c9ce86157aa275967c2759beff2cbc7a
                                                                            • Instruction Fuzzy Hash: 79F01735710105CFEB41AF68E8497A873F0FB8535AF000076E00AD72A0DB78E986DB31
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9c14d46cc6b7c27538f35e62ecc63648bb827ea9d42135e430f35906304efd21
                                                                            • Instruction ID: edf53873bedfb29a46b7661086a1e9d7e01f05eabaf6e717faba398ac6f45dfb
                                                                            • Opcode Fuzzy Hash: 9c14d46cc6b7c27538f35e62ecc63648bb827ea9d42135e430f35906304efd21
                                                                            • Instruction Fuzzy Hash: 18F03070B006098BDB18EFB5D45479E7BB2FF84345F008978D00597684DF7459858FA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: ecde739cddd5401210cac763dc478dcf3bfd926af3bcef7d9a97382cdc34b33e
                                                                            • Instruction ID: fb54e2306cc274d19ef3558856a278e06cd8fd05cb59937d44fe8dbaa815e947
                                                                            • Opcode Fuzzy Hash: ecde739cddd5401210cac763dc478dcf3bfd926af3bcef7d9a97382cdc34b33e
                                                                            • Instruction Fuzzy Hash: F5E09271200304ABAA359A25D844837B7ADFBC5764700892DE54AC3610DB31F885C6A4
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 05f1695b770508c2ad9be0017bab29eb87a4c1a4fa873e5f67039bbc3440a2fb
                                                                            • Instruction ID: 1cdcb84191b0baef4b03838306bb2ec0e567abdf9bc0a0786a5362a267a10d8d
                                                                            • Opcode Fuzzy Hash: 05f1695b770508c2ad9be0017bab29eb87a4c1a4fa873e5f67039bbc3440a2fb
                                                                            • Instruction Fuzzy Hash: 85F065726041087F9F08DF59D841D9E7FEFEF84254B10C06AE408D7314E671E9508790
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4ae329edd979bc61d3fc8282ec47fbaea04448df3ab863607b869af2e45da06d
                                                                            • Instruction ID: 6b39ec05aa1ebe85390018d9100788eb1df59ac9e6f55798316cbc8ea72110bf
                                                                            • Opcode Fuzzy Hash: 4ae329edd979bc61d3fc8282ec47fbaea04448df3ab863607b869af2e45da06d
                                                                            • Instruction Fuzzy Hash: 2CE0ED33200624878750DB9CF8854B5B3A9E785A6A3298157E50CCA725F636D852C7E0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3162b73ed3d499976c72d38dd4fa5c7c05ab7b611546753cc4af4179bb0005c0
                                                                            • Instruction ID: aa3d954ff85c4360909a7b8c7b29964293d515440c0f41de40d634780df9f4bf
                                                                            • Opcode Fuzzy Hash: 3162b73ed3d499976c72d38dd4fa5c7c05ab7b611546753cc4af4179bb0005c0
                                                                            • Instruction Fuzzy Hash: CCE0DF3A3016008FC3018709E808E89BFB1EFCA32070B9097F209CB6B2CA619C02C750
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: df0ca9dac108e74521e3ba95e666e4b248927e3a16a7ae9e0f12b5d89b4ea1c7
                                                                            • Instruction ID: 0beb9b9fe5a20c6c7c7a79da9505e10144e2a397be4b525f9c796642afe97302
                                                                            • Opcode Fuzzy Hash: df0ca9dac108e74521e3ba95e666e4b248927e3a16a7ae9e0f12b5d89b4ea1c7
                                                                            • Instruction Fuzzy Hash: 22F02071608284AFEF06DF48DC40D9A7FFAEF91358F1480AAE844CB275D670EA10CB41
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8de3f5095e851963995a2e3dc1dffd8b0c3cb60e48e816eb5a615c302b74cdc4
                                                                            • Instruction ID: edf937f008bf65d46e1289175eca7d0d345cfd958b411679c2513c7940c2c465
                                                                            • Opcode Fuzzy Hash: 8de3f5095e851963995a2e3dc1dffd8b0c3cb60e48e816eb5a615c302b74cdc4
                                                                            • Instruction Fuzzy Hash: 01E04F71B5011DDBCF14AF95E5447EDBB70FB85356F300412E512F1550C7751594CBA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 8fed69a03f234fe52238c8732f4cdab9e2c3749e8dc67cfc8ddbbada2129fec8
                                                                            • Instruction ID: 29111d4bf4ff69f947bc50ceec60fb668aff8252eeaf04b28623d971e8f946a2
                                                                            • Opcode Fuzzy Hash: 8fed69a03f234fe52238c8732f4cdab9e2c3749e8dc67cfc8ddbbada2129fec8
                                                                            • Instruction Fuzzy Hash: CDE0467255E7E06EE3036BBC8860B803FA19F97714F1A00DBD0C08A0B3D565945AD37A
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d3cd28084a6ddd9bb6eed404e45d954f9fbd292d517847b3d3b14c6bcb100bf0
                                                                            • Instruction ID: 153b22a32139dc3999d5c767be1d38062db6401b7a4d3055a920db6e22657089
                                                                            • Opcode Fuzzy Hash: d3cd28084a6ddd9bb6eed404e45d954f9fbd292d517847b3d3b14c6bcb100bf0
                                                                            • Instruction Fuzzy Hash: 90E01A353100148FDB40AF69E8487E873F0FB84357F4040B5E005DB2A0CB34E986CB20
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 42e532db20e4217451c3b879fbf1021eca0ca36b07a6fd2a99c63ffc4c1b1e06
                                                                            • Instruction ID: b169f9163d091447f9498f580cd73d7e1ff64c24fcfd2bfe3c28203ac8b5acaf
                                                                            • Opcode Fuzzy Hash: 42e532db20e4217451c3b879fbf1021eca0ca36b07a6fd2a99c63ffc4c1b1e06
                                                                            • Instruction Fuzzy Hash: F3E086316016909FEF11EF48D5886943B71EB42351F478499D186CB49AC73CE895CF45
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cdf6f0f1a66c5cdfd0824082dc4c6d02dc82ebb06cf8a8a4daec97a88a28a6fa
                                                                            • Instruction ID: 7eebae5eed371c77c89e68012d822235d103c20d57aa5ded5038a004cbad26d8
                                                                            • Opcode Fuzzy Hash: cdf6f0f1a66c5cdfd0824082dc4c6d02dc82ebb06cf8a8a4daec97a88a28a6fa
                                                                            • Instruction Fuzzy Hash: DAD012363005149FC3149A4AE804D4ABBE9DFC9731B158066F609C7770CE71EC01C794
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 1b897ed84f92e702450cbe9e2dcdb1f407a3fbe4a40d186e944b4993705785ac
                                                                            • Instruction ID: 1a32a5ff34cc830215525c27f464ff5e6c4579f1ff4548ec7551e84d19315786
                                                                            • Opcode Fuzzy Hash: 1b897ed84f92e702450cbe9e2dcdb1f407a3fbe4a40d186e944b4993705785ac
                                                                            • Instruction Fuzzy Hash: 3DE0E6B5A01109EFC700EFE4E54196DBBB5FB45314710C5A9E809D3718DB366F049B55
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: fbfafffdccd65f8ab544c1bb61de1e6fc521c32a9bb9e3b3e7b2fe9d50c5e506
                                                                            • Instruction ID: 602c3e2708523e83d9492a4f3aed8385f78602e5e3ebbfb18ae5547cd279fdc5
                                                                            • Opcode Fuzzy Hash: fbfafffdccd65f8ab544c1bb61de1e6fc521c32a9bb9e3b3e7b2fe9d50c5e506
                                                                            • Instruction Fuzzy Hash: 77D0A93E1481049FC621AB6488809DABF72FFA0744300C593C2840B03A9231E91EA332
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 86d8f054d802101d63e9c82487ca81299c4d1b6e3a81bb69a34dd0f04affadf1
                                                                            • Instruction ID: 65daf9fd5b01c3b9a421f5830d0495bfdfe3c25e35173bb79d3f6df1df395756
                                                                            • Opcode Fuzzy Hash: 86d8f054d802101d63e9c82487ca81299c4d1b6e3a81bb69a34dd0f04affadf1
                                                                            • Instruction Fuzzy Hash: 1EE0E274A4020ACFCB00CFA4D498AADBBB0EB48344F208499E006A7260CB34A804CF50
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 282dfad0593a632ffca8cf459ab9a71e268f6f9a888f92aa64a76ea3a58d75a9
                                                                            • Instruction ID: 6d5f1a00902e5d1fa4dd3bfe6e92247e7b0d02fec4abd1f07dd7b3a188bff7f9
                                                                            • Opcode Fuzzy Hash: 282dfad0593a632ffca8cf459ab9a71e268f6f9a888f92aa64a76ea3a58d75a9
                                                                            • Instruction Fuzzy Hash: 09D0C932144128BFCB026F81D841E497F69FB99758F248058F6044F062D773D563DBD0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 63fbe4aa20fbbfa10896cd911427c44b80c4f1e1b4949a471c3e5d9204297aab
                                                                            • Instruction ID: 6cfa8cb922fe82426e9826366d228be4939bae14a9f5ef4361f2627d4cd3822e
                                                                            • Opcode Fuzzy Hash: 63fbe4aa20fbbfa10896cd911427c44b80c4f1e1b4949a471c3e5d9204297aab
                                                                            • Instruction Fuzzy Hash: C1B09B3231513513D609719D64105BD728D87C9569F400177950D97741CCD59D4203EE
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0341e22ac4ccae61cdef8a3ff083d54396a024643692306cffbcf3889b6861ae
                                                                            • Instruction ID: d88228b56b83480997ab3dd2069e883146199d3b504729af0335e990fcc5a23e
                                                                            • Opcode Fuzzy Hash: 0341e22ac4ccae61cdef8a3ff083d54396a024643692306cffbcf3889b6861ae
                                                                            • Instruction Fuzzy Hash: 21D0C938403901CEFF90BB61E819B987734E7C832AF40C4129064112D88A38A4C8DEE5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4dbf8107071d88923427d7a4e682d538ec56e82b4778c822876e49147aded3c6
                                                                            • Instruction ID: 2a86b0f0f8e1e4cd01b6edce9e5f93a0aeb679ef1ba100178dde94c34d826b26
                                                                            • Opcode Fuzzy Hash: 4dbf8107071d88923427d7a4e682d538ec56e82b4778c822876e49147aded3c6
                                                                            • Instruction Fuzzy Hash: 26D0127A0092805FDB0397A18800904BF71FF5721430AC0CBD1C487073D214E81DEB22
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 55b8239f606082e3b44649f1e164cc3d4634cd9cf188aa4bce9bb485016b0850
                                                                            • Instruction ID: b2d1e1f02d6c28cba8beecc3d3f203131f76c8af7c732c1dbc584eb9b59ceb29
                                                                            • Opcode Fuzzy Hash: 55b8239f606082e3b44649f1e164cc3d4634cd9cf188aa4bce9bb485016b0850
                                                                            • Instruction Fuzzy Hash: D7C08CA204D3C07EE303A3F088209417FB29F7321131AC0C3E184D70A3C014A418E733
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7a0cea0e12ac40fb993574ac5f9e535dce83faf6b2a9e9e7a9d54b812937896a
                                                                            • Instruction ID: 13b343b4cc2930d2c59e8583156cd8afe3e30c2687f499d933525e868650682a
                                                                            • Opcode Fuzzy Hash: 7a0cea0e12ac40fb993574ac5f9e535dce83faf6b2a9e9e7a9d54b812937896a
                                                                            • Instruction Fuzzy Hash: B3C00232144208BBDB026A81D801E5ABF6AAB956A4F188055F7040D161D673E562AB94
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 46021a8c3e822b9407d7a37a92a2a7476aafc4a4f8f1f23d5babe34f1a5cad15
                                                                            • Instruction ID: 4082bf747065a4a3c11c0fb18a6a82fd4cc69b6f7e0551495f1865cd83284639
                                                                            • Opcode Fuzzy Hash: 46021a8c3e822b9407d7a37a92a2a7476aafc4a4f8f1f23d5babe34f1a5cad15
                                                                            • Instruction Fuzzy Hash: FCB012753D4140B37600B3E84940D3AD443FBFB704B50CC127786E0054C431F468A237
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.1767805953.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_4d40000_StcHfDkbCv.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9c4eeda96e59ff92e8bade4b33ad9b3daa963fdf22c3ddd0748105c557757b52
                                                                            • Instruction ID: cc53b9eabebf4a74b8522c3316c7c8cb3278de7aff1c05dd38bbc602343e618b
                                                                            • Opcode Fuzzy Hash: 9c4eeda96e59ff92e8bade4b33ad9b3daa963fdf22c3ddd0748105c557757b52
                                                                            • Instruction Fuzzy Hash: CFC04C91409AC6AAEF53021898685A57F10AB47301F4A11DE88805A06ED354242993C6
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: (bq$Te^q$d7p
                                                                            • API String ID: 0-1699803613
                                                                            • Opcode ID: 11990a4601278c18b1af6815662807fd85476ad962011af21a29e6762048d7f5
                                                                            • Instruction ID: 7ca505084f887e6af4b1b202a70e72071762776f79c75c7d54652a16baac7902
                                                                            • Opcode Fuzzy Hash: 11990a4601278c18b1af6815662807fd85476ad962011af21a29e6762048d7f5
                                                                            • Instruction Fuzzy Hash: FB518E34B501148FCB44DF6DC498A6EBBF6FF88700F2581A9E806EB3A5DA35DC018B80
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Hbq$dLdq
                                                                            • API String ID: 0-411705877
                                                                            • Opcode ID: c797f7f6fbca7a8073d74da4df5a94fc419aa3a372daa40660bbd29d273abfc1
                                                                            • Instruction ID: a547ff2cb3362650c8b3f3d79ad13d2550ac4847462716bf1989e3bbbdcb611b
                                                                            • Opcode Fuzzy Hash: c797f7f6fbca7a8073d74da4df5a94fc419aa3a372daa40660bbd29d273abfc1
                                                                            • Instruction Fuzzy Hash: FF419171B002048FDB15DF69D458AAEBBF6BF88300F1485AAE505EB3A1DA75DC05CB91
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: LR^q
                                                                            • API String ID: 0-2625958711
                                                                            • Opcode ID: 8f5de48f2315b7463d9ca23765de322fed9221b8f4652d0e50317ee0d33dd6e9
                                                                            • Instruction ID: 69e23bbb294c8153aceab3b55819f9ca4280b700b63320242d831f3d76700fd1
                                                                            • Opcode Fuzzy Hash: 8f5de48f2315b7463d9ca23765de322fed9221b8f4652d0e50317ee0d33dd6e9
                                                                            • Instruction Fuzzy Hash: 4A319E74F102168FCB44EB798590A6FBBF6BFC8600B144469E10ADF3A4EE30DD068792
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: dLdq
                                                                            • API String ID: 0-3390252261
                                                                            • Opcode ID: 09525dae4afbe488fcfb34f649535f50e2e10ff3e1933fcc4a9e712bece38e3d
                                                                            • Instruction ID: b260aece6d9528bb6fd119c54ae93f13b55ceb6f63853952e9bed850f5515e8e
                                                                            • Opcode Fuzzy Hash: 09525dae4afbe488fcfb34f649535f50e2e10ff3e1933fcc4a9e712bece38e3d
                                                                            • Instruction Fuzzy Hash: 9E317E75A102058FDB15DF68C598BAEBBF2BF88300F148569E505AB3A1CB75ED09CB90
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: Hbq
                                                                            • API String ID: 0-1245868
                                                                            • Opcode ID: e8fd9f323f23f3191e48b33e3a804f319386169836c5d1e53b1e02292e6006ed
                                                                            • Instruction ID: 4b35913a83693acdc59da2b1eced3cb0f6ea2371506e6ae9f250bad0c492d0bc
                                                                            • Opcode Fuzzy Hash: e8fd9f323f23f3191e48b33e3a804f319386169836c5d1e53b1e02292e6006ed
                                                                            • Instruction Fuzzy Hash: 3CF02B717042504FC3899B3DA45456F7FE7AFD925076648FFD00ACB392ED298C068795
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 209a14213013b29fd525bfe043d1a535b91399296c55398eec528e59aa0e6b66
                                                                            • Instruction ID: b2398e1763cdb8b94fc1c95faf20640ca6ee23436f69ca0c1cb2fa4d5c335e9f
                                                                            • Opcode Fuzzy Hash: 209a14213013b29fd525bfe043d1a535b91399296c55398eec528e59aa0e6b66
                                                                            • Instruction Fuzzy Hash: BE51B6B858020ADFC716EF34E5E49597767FF883097508A6AD4028B36DFB31A946DF80
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d6da4ccde6ad2c60fda36caf61ba3b8394adac2eb97f383cd88f1c3c0cde5c1e
                                                                            • Instruction ID: fe642301e51458084e9c203cbfdb315a065139d824375571afc7ea25eeac0ba0
                                                                            • Opcode Fuzzy Hash: d6da4ccde6ad2c60fda36caf61ba3b8394adac2eb97f383cd88f1c3c0cde5c1e
                                                                            • Instruction Fuzzy Hash: 5F41A0B0E00209AFCB04DFB9C58466EBBFABFC8300F24C569D459DB345DA34D9468B90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b6b64daad727b3c5e78af3aa9c5d120381038e5eee0509693e2141565fdc6ece
                                                                            • Instruction ID: 3d5ce7f009a743de1fddf73e4d12613144a9c5b2fc5e7badf0042e135f269239
                                                                            • Opcode Fuzzy Hash: b6b64daad727b3c5e78af3aa9c5d120381038e5eee0509693e2141565fdc6ece
                                                                            • Instruction Fuzzy Hash: 0D21B170BA03028FDB65AB78946862E3BE9BF44705F80452DF407DB195EA70E8408B51
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a999ceb3d7fe3ec5b14ba998e6763aa60ddbc8d42d04065065ba68ba27e769f5
                                                                            • Instruction ID: dba51f62c8d8ce4b15ffe030d4b6a17b9bc304ed74286302e59fb73cb423d6d2
                                                                            • Opcode Fuzzy Hash: a999ceb3d7fe3ec5b14ba998e6763aa60ddbc8d42d04065065ba68ba27e769f5
                                                                            • Instruction Fuzzy Hash: 0121A2707A03068FDB65AF78946862E3BE9BF44705F800529B507DB184EEB0E841CB92
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1766736402.000000000123D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0123D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_123d000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e15cb82b974e6660a7dafcab028039c714e33f3d340263ae656f5b4de001d239
                                                                            • Instruction ID: 3aaeca1b7eba406814ae1404f9f2188d0f39190db60666532d02ede01b28543b
                                                                            • Opcode Fuzzy Hash: e15cb82b974e6660a7dafcab028039c714e33f3d340263ae656f5b4de001d239
                                                                            • Instruction Fuzzy Hash: C92145B1510208DFCB01DF58D9C0B66BF65FBC4314F60C569EA090B256C336E456CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1766736402.000000000123D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0123D000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_123d000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                            • Instruction ID: 57a765c6b396a46796497104fb8d21d6b443c304451c3933274441939398c553
                                                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                            • Instruction Fuzzy Hash: D51103B6404284CFCB02CF54D5C4B56BF72FB84314F24C5A9DA090B657C336E45ACBA1
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: abfd2de4a55299c80ffe85f4ba67700350df1a27222aff8e8a86d5ae528d08c7
                                                                            • Instruction ID: d079f63a0f218f12d8a686a892e6796353d77cb22c19bc9757c760b4870e46c5
                                                                            • Opcode Fuzzy Hash: abfd2de4a55299c80ffe85f4ba67700350df1a27222aff8e8a86d5ae528d08c7
                                                                            • Instruction Fuzzy Hash: 401179B0A402159FCB55EB78E454A6E7BF6BF88614B5148BAD00ADB364EA31CC42CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c79540f6a992042ae0624630ba12aca1ef17116ef6ba7a5ea9bff4f93a29185a
                                                                            • Instruction ID: f6b867554e49c97a9ea4ca04fda69d751557cc47400d8c9289d42d1749205b72
                                                                            • Opcode Fuzzy Hash: c79540f6a992042ae0624630ba12aca1ef17116ef6ba7a5ea9bff4f93a29185a
                                                                            • Instruction Fuzzy Hash: 2711ADB0B402099FCB54EBBDD454A6E7BEABF88611B500879D00ADB358EA31DC41CB90
                                                                            Memory Dump Source
                                                                            • Source File: 0000000D.00000002.1767307057.00000000015A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015A0000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_13_2_15a0000_MSBuild.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: dc70bd2191e47e7db26262a9f0c31224785a2bf7928d91cc3db5e7f4d9103792
                                                                            • Instruction ID: 5b2e98032bddff754d6c4db675881cbd77633b4fc4a7dc877456456c9700a3c2
                                                                            • Opcode Fuzzy Hash: dc70bd2191e47e7db26262a9f0c31224785a2bf7928d91cc3db5e7f4d9103792
                                                                            • Instruction Fuzzy Hash: 3EE08C323002045F83489A2EF88885AB7DAEBC862431508B9E10EC7325DD60DC014390